mote, @dev, [0xff000000, 0xffffff00, 0x0, 0xffffffff], [0xffffffff, 0xffffffff], [0x0, 0xffffff00, 0xff000000, 0xffffffff], 0x600, 0x4}}, @common=@eui64={0x28, 'eui64\x00'}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x400, 0x7, 0xd5a6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) 10:35:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 10:35:00 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000900)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000140)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x1000, &(0x7f0000000400)) umount2(&(0x7f0000000200)='./file0\x00', 0x0) close(r0) 10:35:00 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000900)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000140)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x1000, &(0x7f0000000400)) umount2(&(0x7f0000000200)='./file0\x00', 0x0) close(r0) 10:35:00 executing program 1: syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)="3819c3b57c3715d7940261bd0f99873bdaa2c49e488aa6336976fa91397f40c19fda", 0x22}, &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000480), &(0x7f00000004c0)=0x8) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000280)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000640)=@security={'security\x00', 0xe, 0x4, 0x560, 0x218, 0x0, 0x0, 0x0, 0x218, 0x510, 0x510, 0x510, 0x510, 0x510, 0x4, &(0x7f0000000600), {[{{@ipv6={@empty, @dev, [0x0, 0x0, 0xff000000], [0x0, 0x0, 0xff], 'syzkaller1\x00', 'ip6gretap0\x00', {}, {}, 0x2c, 0x0, 0x1, 0x8}, 0x0, 0xc8, 0x1f0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:locale_t:s0\x00'}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x0, 0x5, 0x8}}}, {{@uncond, 0x0, 0x180, 0x1b0, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x16, 0x8, 0x7, 0x1ff, 0x9, @local, @remote, @dev, [0xff000000, 0xffffff00, 0x0, 0xffffffff], [0xffffffff, 0xffffffff], [0x0, 0xffffff00, 0xff000000, 0xffffffff], 0x600, 0x4}}, @common=@eui64={0x28, 'eui64\x00'}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x400, 0x7, 0xd5a6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) 10:35:00 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffff13b54c007110009f30501000b00024000000000020000", 0x1f) 10:35:00 executing program 5: syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)="3819c3b57c3715d7940261bd0f99873bdaa2c49e488aa6336976fa91397f40c19fda", 0x22}, &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000480), &(0x7f00000004c0)=0x8) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000280)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000640)=@security={'security\x00', 0xe, 0x4, 0x560, 0x218, 0x0, 0x0, 0x0, 0x218, 0x510, 0x510, 0x510, 0x510, 0x510, 0x4, &(0x7f0000000600), {[{{@ipv6={@empty, @dev, [0x0, 0x0, 0xff000000], [0x0, 0x0, 0xff], 'syzkaller1\x00', 'ip6gretap0\x00', {}, {}, 0x2c, 0x0, 0x1, 0x8}, 0x0, 0xc8, 0x1f0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:locale_t:s0\x00'}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x0, 0x5, 0x8}}}, {{@uncond, 0x0, 0x180, 0x1b0, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x16, 0x8, 0x7, 0x1ff, 0x9, @local, @remote, @dev, [0xff000000, 0xffffff00, 0x0, 0xffffffff], [0xffffffff, 0xffffffff], [0x0, 0xffffff00, 0xff000000, 0xffffffff], 0x600, 0x4}}, @common=@eui64={0x28, 'eui64\x00'}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x400, 0x7, 0xd5a6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) [ 334.078886] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 10:35:00 executing program 1: syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)="3819c3b57c3715d7940261bd0f99873bdaa2c49e488aa6336976fa91397f40c19fda", 0x22}, &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000480), &(0x7f00000004c0)=0x8) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000280)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000640)=@security={'security\x00', 0xe, 0x4, 0x560, 0x218, 0x0, 0x0, 0x0, 0x218, 0x510, 0x510, 0x510, 0x510, 0x510, 0x4, &(0x7f0000000600), {[{{@ipv6={@empty, @dev, [0x0, 0x0, 0xff000000], [0x0, 0x0, 0xff], 'syzkaller1\x00', 'ip6gretap0\x00', {}, {}, 0x2c, 0x0, 0x1, 0x8}, 0x0, 0xc8, 0x1f0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:locale_t:s0\x00'}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x0, 0x5, 0x8}}}, {{@uncond, 0x0, 0x180, 0x1b0, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x16, 0x8, 0x7, 0x1ff, 0x9, @local, @remote, @dev, [0xff000000, 0xffffff00, 0x0, 0xffffffff], [0xffffffff, 0xffffffff], [0x0, 0xffffff00, 0xff000000, 0xffffffff], 0x600, 0x4}}, @common=@eui64={0x28, 'eui64\x00'}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x400, 0x7, 0xd5a6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) 10:35:00 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffff13b54c007110009f30501000b00024000000000020000", 0x1f) 10:35:00 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d3, &(0x7f0000000000)={0x8000000000000e1, &(0x7f0000000100)}) 10:35:00 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000900)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000140)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x1000, &(0x7f0000000400)) umount2(&(0x7f0000000200)='./file0\x00', 0x0) close(r0) 10:35:00 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000900)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000140)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x1000, &(0x7f0000000400)) umount2(&(0x7f0000000200)='./file0\x00', 0x0) close(r0) [ 334.354654] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 10:35:00 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffff13b54c007110009f30501000b00024000000000020000", 0x1f) 10:35:00 executing program 5: syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)="3819c3b57c3715d7940261bd0f99873bdaa2c49e488aa6336976fa91397f40c19fda", 0x22}, &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000480), &(0x7f00000004c0)=0x8) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000280)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000640)=@security={'security\x00', 0xe, 0x4, 0x560, 0x218, 0x0, 0x0, 0x0, 0x218, 0x510, 0x510, 0x510, 0x510, 0x510, 0x4, &(0x7f0000000600), {[{{@ipv6={@empty, @dev, [0x0, 0x0, 0xff000000], [0x0, 0x0, 0xff], 'syzkaller1\x00', 'ip6gretap0\x00', {}, {}, 0x2c, 0x0, 0x1, 0x8}, 0x0, 0xc8, 0x1f0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:locale_t:s0\x00'}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x0, 0x5, 0x8}}}, {{@uncond, 0x0, 0x180, 0x1b0, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x16, 0x8, 0x7, 0x1ff, 0x9, @local, @remote, @dev, [0xff000000, 0xffffff00, 0x0, 0xffffffff], [0xffffffff, 0xffffffff], [0x0, 0xffffff00, 0xff000000, 0xffffffff], 0x600, 0x4}}, @common=@eui64={0x28, 'eui64\x00'}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x400, 0x7, 0xd5a6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) 10:35:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d3, &(0x7f0000000000)={0x8000000000000e1, &(0x7f0000000100)}) [ 334.541005] netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. 10:35:01 executing program 1: syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)="3819c3b57c3715d7940261bd0f99873bdaa2c49e488aa6336976fa91397f40c19fda", 0x22}, &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000480), &(0x7f00000004c0)=0x8) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000280)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000640)=@security={'security\x00', 0xe, 0x4, 0x560, 0x218, 0x0, 0x0, 0x0, 0x218, 0x510, 0x510, 0x510, 0x510, 0x510, 0x4, &(0x7f0000000600), {[{{@ipv6={@empty, @dev, [0x0, 0x0, 0xff000000], [0x0, 0x0, 0xff], 'syzkaller1\x00', 'ip6gretap0\x00', {}, {}, 0x2c, 0x0, 0x1, 0x8}, 0x0, 0xc8, 0x1f0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:locale_t:s0\x00'}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x0, 0x5, 0x8}}}, {{@uncond, 0x0, 0x180, 0x1b0, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x16, 0x8, 0x7, 0x1ff, 0x9, @local, @remote, @dev, [0xff000000, 0xffffff00, 0x0, 0xffffffff], [0xffffffff, 0xffffffff], [0x0, 0xffffff00, 0xff000000, 0xffffffff], 0x600, 0x4}}, @common=@eui64={0x28, 'eui64\x00'}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x400, 0x7, 0xd5a6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) 10:35:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r1, 0x1) 10:35:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d3, &(0x7f0000000000)={0x8000000000000e1, &(0x7f0000000100)}) 10:35:01 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x20, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r3, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000700)={0x0, 0xe, 0x0, &(0x7f0000001800)=0x8}) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000780)={r2, 0x1000, "1b0b883f8feb1b7335b450ae6c3d7ade1876cd724576fb4c07dad03454ba717e6266b5378e078b0adc1ecda759233c02773722745ba23ec6457726918f1f8ec0b2a6b4fe66500c4060938351f24038b6cf0d4a7e4a8e6597f6a093426905d7765496a6d6857fe42888d6774a30ff554482c5d358e0ecfcee586d12bb550be7894280bd3d6d480bf34c429ee1971f5c898c066db867a51ddc77fcba9a441768c03a2da4386cc195cb3d9ee3f3ffc57989e947038b1d62dba7c9a05117476b3d389e17c9b05c9f90cedd347e59fab4e990c9a28b80bf71a9ea209651651de261b75adc5c57a92307dd25755dbd1a238ec5fce0acba90043d39247f6c6a9046ebf23e71b77562f8ba4eeb4ec794a5b04ca13b6305f5ab3811f9df17e244a134f7ce6c9cd0bf75b665aaca9fba6bc44bbc3778ab2e6f25e80c368fa7deb514b84460b8322d9633718a339d44e948fd59d6e5e0ddb1b2a87dd18ebfb29197637298606ab79f53d23571b99e73b5ce940dae76788da39ce0ef30c381953539054218b8599cd81b64a70aff52b6323595a801f8561d8c8d5a0e9327f3fd65d253caf22999816a7c9c0109772dc0d7962d13c0fee3b31901097dec31daf55ef81907cb1235636acedead9fa40aad0012677c179625d63a8b7a3390f60c5710b2698117558e81dd8fa0c383e71712498adbec2002a1fa8202e370a6d857165ff2153133362238284e1eeb1325f6c2122927434d4ae246b22f6e44ebb4d1cfbc5e4f4fd732eadd7ef85061e71e65d1386a2dbfc3a75e26936738898cccb02fcd20e3e784b83bb01e6c140c9c8b99c2e5f19f166e4a1902f90a51097a612e557bf429d1f1f2f1681d409ec4f107431060fdd4dd51b0d63829e5cace8179946fa70988068b11dd2ec531a46bfa0ce14e3d8e5c424590f07b1134bea36e50767847c2552369b39e0b1cf3de674ef3bb764e58128b81c137e400b50a0198ff18c103419c048915958a8a9e81eda6750752408ef76f4b4dd808bc4bbada9cf8111d68551d4e065a17e214a7d48526dd39aa38a8d2c50aa35bfc394534bda0fae3d1ad8ea143ac5b2f4633efc4783ce3773b0a5eb78fbb1c7d25c445b0f992dcc547d95a95657ceb61acf70fcfff13c8e95028b61239e0a0d4755e3d69fa4c08b5b737564c8e771d83bb7e3c8a3f66b2410dede74371ad8099e86aae715146c10a052c75378a09acbcd0775b020c5865aff6ea20a575732c55f75ec979afbdd01f25550132ccabbe4ca7f79e9c30784b184fda6b55453e04bc0c9dea1ab0a28ab4c0045146a1a3fec21d1245a648d70c9460c1451c2c0949914fbec570aff60ea54c0eb2cbaaeceb78d737d3eb7cbb3772cd8f974f4b7b02a339276a8eb2b0280a3d8b45d11027a4eab02420f3c4d9eeae4453fdfd1e465d77a3706fb667ad1ada9f7d8b72c4efa325c679d6463d35cdbbbb68daa16242900f49483d6db1aa17d9d633246582a1f080e8f3a2f34f9e9d89c65a40d6acfca1c29c38714360f51f20fa029237298e6e22b204fe00ece1631bff4112426c90181706be61ad3018bec8a100031876a7cfb8c137899a84773d831d2f54b985d5ebf36fffe6a0edc12a356b54396f7ca85d0ad3efae2a60ce23a2578f82c1f5730ae5df0e2f2828fc297be56fbe53d9fe7ab4da79b2f7b63c3b4c99b1a368b4ebbc00bc27644e20a905621055eb160d1ffbb2ae905d8961b6391f064ae28f1c5bc223a1bc01a26cf550a619d7179edb5c5931696acbd689be927747cbe88817a01720fbe5e2c462144f67f506a82167d2e46994974ed7055b699129f79017f4852787267c84d7de3c4d8fbefd04df2b77d71a99e8c92b1326b26919642b93b0d079f83c34ae7c8f48afbaf11b778fdd061384d7430cf76a3d2eca58a2d45742cdea6b5bf738bca1e7c434c88de355efc7bf5f4bf682dae9138ff9d3ffb892d39325f57d07e7822c603d855d77c5b935713698ea7fcee5b3b6aa7a5e2267724f1d7cd3691058a8766984dad9addc103812f7c5631b986f8fda3e3768cdb22f005a97631f89ea043e784741780fe92e7161a88c78182a70a78658fb4c30fa61893a74f21177090c4732d55e74087daf3bdba76a1b4058311ab70e9f81852c5ddddf1866cf54857c781373527b9912892b16633533408b2a9b6ea9b0293a22d52bb16334285907fecd1401b69fdbc23b03e0fefebff967009315ae1a1e564c4f5b2e1a104104767bdc3b31eff55f363bbb55ba2a1d5d2773567ef6f40def1996d63a7eb6f447fa74a58417cd47e4149947e5f3b1e4323e75f26fa3809ca32f45977fd608a78963348500ec652df7653a33c3130de91ffa3721caea03df9d4e72b5d733d2d05cc22edad2d6a47cf05a9101be3f2fd768114589d984831cecf048a1512afd83c4c9c9884da3df376be528d7d012589aa8236e7b7cfb6471cdc86e035c54178c5eb81732d1bbc45085a07709e74448e1bfa26adb6ad42deef7c9722245c086784b68802d4433f40e3fd8065b5794f2df814b3bb8b45f0c031f01c775e8161f5c978fabd3a1d1b90514512ff4266312c485e369b407330700826bdf96c6049fbac09bd4f5e3bcc7f236f427abb45f847b0dda003a6eb279badde74edcd376b510ff218987a6e5ecfab6108069baa4124e421effd00e1541c5d7fc091f6e6d192d680a1db23ffe617da1825abd6f9970f070b4775a376906ca588b160badbc4f41979c897fd084dc1e572d2c79c95b0b16dc532c6c099d2f4651489c5eeb299b271024b22d4e0e4d11ff41df1060b076f4069fb2dc184776dfeffdb9bbfcc59060812b50cfb80158dc3686fedf3af43f975b436bcddd4b19e6b7f8f09586baad593a6818d35f45aedbca070185190b23a211bbf75a6b7b9bc1c16fd860f3bbb47bca858ab4fff5d81cec4d72281d748e38870836312c9d1deaff75db6a6918748acd922a9b8a65a80f7e31a6ba3d301fdf13f2b68c03833d4c1e93d207c41a2fd800895313adc12e12cd6613643f08aaf69b29bdf831560e271c8c3c32cdeecc6c5540ec13d1c4b41c8713ffe91d6d2c1295689d32605a1cb8caf0dd88d780db7467ec90b38c265e650193466cc5d8daad690af20775c592cb38ed0367f77f4f521051f9b184d7e4145bea8f82529c0ecd65861722d0cfaaf04145d95fe76958ff583a24b2c97e746e442a317dcf0aaeaf5ab84c1ababbe1f62ba83cd5130cc59b598a1e3ea481c8094149faafd4b592156a80f1f258e3629acc13a852af178fe76bda4345fe4bb307a6e946a8734c555c9f390006b06466a5e55b51cf7d3501ecf09e3b07edf0eda38b777fc2aeb1fa342c376d9570b8539fd9f053ec7ac4a96b48941ffabff7927d2425ef299bb7fab0243c420873bac54d1394dbfb7b5f65418547fd5fc9ea5b23794c806296dfb3524fbff5f347d9c5378766a9c6edbd28edae695e81ef284c52adf29c92e85cfbe84f6826fe6605e13c4d50701ae37be8d9cff29298ed62bf49dcb957be0b0acd9271102108c6c59dbc106409feef6bca77d782385620324c4b739b0249f9575ac9b3d0955b1cd049cdf95b35df3a1e4c454be4381d9e96da3824572105301e23a2ef86f628dcd3c81951dda8e5d970dca23a1dad4000a5f562dcab230903260b96871eb75c8c742aa30460a5436e03acd788ef08b90809419d2ce33a8bc4bccc5c305c6c185307d7a59c7b0c057c5c0a349c450bcddb1f931ea7da766df89d67ba263fef8b765bb853ecfd85e3e44f33c436aef041fd4cd6b29b86bcf8700997ec4abb782afce6d45b9854b6e97b0b6a80e4795b7f58efe943682e21e7f60d9d3bdf64f561052c746be67ff960ad1834fc72a37cd4c09418aea261b5af228d7184038cebc3eefb89dcd518eb24add87623d25d24f3cc7be124d0104e266b1c7e5fdf75b599b03cea173c5124dac9d4ccc2b5438322827b354b6040c7fab714ccb5503decade23161122627be19857f7134f3e9377a00c0e72403e160fa82e73d4229513f7d0faa9536a7b60b0b735c2564d1abd081da01e36ecd36dd744e1cb20690d409c274e9ff6c4569b94e98895825e64f9b11991b1019ee962be0ba0e7275b58e3763b13eba5f314f2d25858785d3946a84edd629625f3d33a6f82f3aacd2fd37b5a0a664f2bb0dec563a2d71f6878b85c3661be98a5fd21716659b753f96b8520fcb38ac8ec234bc1a9bab9f78e5cfff5fb45997aa9990d6a89517a8c95838b4abf08e85e22c437e5c300e88cff6cb01ecb4ae4a1e0229557b8104602ac6e2c8506bcc92b2698b79d63be394092cc93ef6a5c1fd8f9709d8e30d36c4bd1c2adc42ea2763b7839bd05aaa76a0ed9ba8e2d6d910a27a3dcb7de5c9245312e24415f1fe3f9d7df8890de04f654c5e15c561a85faf5cf608d2aaff0463ce25d9346607ed5123cedcca031517939a62feeac8f2a8584f2224c3676ee96cbb2b48acdc7777e4623462f7967b045196b1ad9362ce3708a6a0970b5459314c911e0cf14cc7116101cc67bfe27714fbdb1134c106f0bea9e7011f9f48771af7f9ce27e4f89d166df38f26dbde1c93c2a5aadcdbc320eaebcbca359daa2a123913599f24be8ad61012ea969715b98de54a6dff0729f6a93c65377db20077cd3aa67519b2432be89b83a5b757e03ff68c6ee10f3f3e48a95ab6d51b97ac60cc4880cfe891bf9ffbd236687616023991256ac12fbfa7b0037e3f125ae450807d38e724f12893a6c4d5997e4f56b7a292a29a77e43f6808be7921c24d08d7344c6ce3ac3e8a7bfb599c9a73325af784c8d92f90da1db8888968876e2f1d91fecd2b5f4fb23cd676d4d9ba61484b8180f469deef1f31e4577838cc8638445790feec8ed9daffd2e0dee29edd484d175fcd8d71f5efb8c1cda11245709a9d9d56c531aee2a109cbc965a7a9534788589610a4501fb4767f0937317e0c7dbc06bfd7a2341b5f6a1226d128a52bfb85cbd0af9abee6ee0aa9ac61ff727228c93d0ee8c7911d6b37bdca9c0d2f21456a083aa43f302d019e76aa46d225e277cf6d45db6bcc0599614f0a8055e9780ad8b1480c6cc1669fe7f174f9937cd0f84cbf97513aeec3fae36a973f88616b55d841808f0607deeff21448540ef49ca8a5d138a6f2cc615aad90d3d5502c8b4dc7de1318e07510757c8120bc562c317d0b3e05bb8d964bbbb75fa2b0ed200a0a00773c746d19faf89512b0867754f82dc6304ba4477cc0343422e29715b6c5104624a7f64a4ba49e3ca732903ad9a6b0f24d1bc29bb24b2956bfaf1ec5e0213a9eb2b4ea5f93adcd6afb7322b4c9cd17aef64203ccd098cc91eef7ee9966e00314380b106e53e1aec1394a2e78c93d3750dffc1c40b8cbd73ad1ba0e62ccd9320a40520ac4d9c6df71287b74840f4ec08de223329e0d5812f93c8c173a614cbe56ec01078116a8e05d8239f54c201e16b402c48120c6618a5e72c7840c7e12670e064d7c9ba7eeca23d913d4a4c0df1e554f0ebb357b2090331dfce3d7b4acf388e5c7c515d3dba198f5392e8b264722fa28ab5c99af5ea1341c7df2f2bfa2488044cf2a254fc60a63686321f0007bee5b80f5755b920a228b3bd6851ff5a44ee468c3ed3fbe61009c3de15cb8d703cde77a7013daf68a2e193701cf2aae0c01a77716f5f22c8d68e2df4918a534103ecc9c7fe049af45e9a4e0d04ddc161219992febace1bcefcab0e8672fbb209e255ba536f89f472ee081a2172dcc55118a4eb0ac8a8e35a884990873cc53d26776cf610583b8a6"}, &(0x7f00000017c0)=0x1008) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xef, 0x1, 0x800, 0x401, 0x9, 0x0, 0x10001, 0xff}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x0, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300)={r5, r6+30000000}, &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket(0xa, 0x3, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001840)=0x30) 10:35:01 executing program 1: getgroups(0x2, &(0x7f00000029c0)=[0x0, 0xffffffffffffffff]) setregid(r0, r0) 10:35:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d3, &(0x7f0000000000)={0x8000000000000e1, &(0x7f0000000100)}) [ 335.002869] audit: type=1800 audit(1542623701.515:37): pid=17848 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=16534 res=0 10:35:01 executing program 1: getgroups(0x2, &(0x7f00000029c0)=[0x0, 0xffffffffffffffff]) setregid(r0, r0) [ 335.201134] audit: type=1804 audit(1542623701.545:38): pid=17848 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir238669456/syzkaller.XS8EwM/418/file0" dev="sda1" ino=16534 res=1 10:35:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) mq_notify(r0, &(0x7f0000000240)={0x0, 0x0, 0x7, @thr={&(0x7f0000000000)="b1d7d84886bb1d8896513c856d0e0c1036be3f8b9f8769a752fd844ead2ea08dcb1235222130f3396f435eb3c195667337fa63f5150e848449a9c208ceb4a0bd7d4222da552b241818b1b08f210e4e1d8d7180f8cd0d05a0d761f299b60ec62995994d61db399d425ce7d6", &(0x7f00000000c0)="194b7b8963d1ef24f6415769fd72ee2ffba59014295433aba12f4efc67dd3f3228b8e5e97846396e93a9fb2309c1e833534fa917923d1efad97a35c20a04e9e4edd0b862897c75f0c94ab7d8bf42771c5559c42d8e27e48f1b0f224378df89011ea0d467215a726f97f12c634b0c945555479e4a295827650400ca39770f746dfed5a599897c5ee76015be750afca440b8a669913b96361ed705354dc4fa15d04746d76b0d5332b8bac39e"}}) 10:35:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000000)=[{0x10, 0x11}], 0x10}}], 0x2, 0x0) 10:35:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/sockstat6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000340), 0x0, 0x804}, 0x20000000) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x2) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0]}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000300)=0xffffffffffffff2f) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xfffffffffffffffa}, &(0x7f00000000c0)=0x8) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000040)=0x1000) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000440)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) [ 335.415140] audit: type=1800 audit(1542623701.545:39): pid=17848 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=16534 res=0 10:35:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000000)=[{0x10, 0x11}], 0x10}}], 0x2, 0x0) 10:35:02 executing program 1: getgroups(0x2, &(0x7f00000029c0)=[0x0, 0xffffffffffffffff]) setregid(r0, r0) 10:35:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r1, 0x1) 10:35:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) mq_notify(r0, &(0x7f0000000240)={0x0, 0x0, 0x7, @thr={&(0x7f0000000000)="b1d7d84886bb1d8896513c856d0e0c1036be3f8b9f8769a752fd844ead2ea08dcb1235222130f3396f435eb3c195667337fa63f5150e848449a9c208ceb4a0bd7d4222da552b241818b1b08f210e4e1d8d7180f8cd0d05a0d761f299b60ec62995994d61db399d425ce7d6", &(0x7f00000000c0)="194b7b8963d1ef24f6415769fd72ee2ffba59014295433aba12f4efc67dd3f3228b8e5e97846396e93a9fb2309c1e833534fa917923d1efad97a35c20a04e9e4edd0b862897c75f0c94ab7d8bf42771c5559c42d8e27e48f1b0f224378df89011ea0d467215a726f97f12c634b0c945555479e4a295827650400ca39770f746dfed5a599897c5ee76015be750afca440b8a669913b96361ed705354dc4fa15d04746d76b0d5332b8bac39e"}}) [ 335.662875] mmap: syz-executor2 (17876) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:35:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000000)=[{0x10, 0x11}], 0x10}}], 0x2, 0x0) [ 336.139778] audit: type=1804 audit(1542623702.655:40): pid=17856 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir238669456/syzkaller.XS8EwM/418/file0" dev="sda1" ino=16534 res=1 [ 336.187217] audit: type=1800 audit(1542623702.655:41): pid=17856 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=16534 res=0 10:35:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) mq_notify(r0, &(0x7f0000000240)={0x0, 0x0, 0x7, @thr={&(0x7f0000000000)="b1d7d84886bb1d8896513c856d0e0c1036be3f8b9f8769a752fd844ead2ea08dcb1235222130f3396f435eb3c195667337fa63f5150e848449a9c208ceb4a0bd7d4222da552b241818b1b08f210e4e1d8d7180f8cd0d05a0d761f299b60ec62995994d61db399d425ce7d6", &(0x7f00000000c0)="194b7b8963d1ef24f6415769fd72ee2ffba59014295433aba12f4efc67dd3f3228b8e5e97846396e93a9fb2309c1e833534fa917923d1efad97a35c20a04e9e4edd0b862897c75f0c94ab7d8bf42771c5559c42d8e27e48f1b0f224378df89011ea0d467215a726f97f12c634b0c945555479e4a295827650400ca39770f746dfed5a599897c5ee76015be750afca440b8a669913b96361ed705354dc4fa15d04746d76b0d5332b8bac39e"}}) 10:35:02 executing program 1: getgroups(0x2, &(0x7f00000029c0)=[0x0, 0xffffffffffffffff]) setregid(r0, r0) 10:35:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000000)=[{0x10, 0x11}], 0x10}}], 0x2, 0x0) 10:35:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r1, 0x1) 10:35:03 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x20, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r3, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000700)={0x0, 0xe, 0x0, &(0x7f0000001800)=0x8}) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000780)={r2, 0x1000, "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"}, &(0x7f00000017c0)=0x1008) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xef, 0x1, 0x800, 0x401, 0x9, 0x0, 0x10001, 0xff}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x0, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300)={r5, r6+30000000}, &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket(0xa, 0x3, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001840)=0x30) 10:35:03 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x20, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r3, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000700)={0x0, 0xe, 0x0, &(0x7f0000001800)=0x8}) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000780)={r2, 0x1000, "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"}, &(0x7f00000017c0)=0x1008) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xef, 0x1, 0x800, 0x401, 0x9, 0x0, 0x10001, 0xff}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x0, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300)={r5, r6+30000000}, &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket(0xa, 0x3, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001840)=0x30) [ 336.576794] audit: type=1800 audit(1542623703.085:42): pid=17919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=17463 res=0 [ 336.686347] audit: type=1804 audit(1542623703.175:43): pid=17919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir238669456/syzkaller.XS8EwM/419/file0" dev="sda1" ino=17463 res=1 10:35:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/sockstat6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000340), 0x0, 0x804}, 0x20000000) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x2) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0]}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000300)=0xffffffffffffff2f) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xfffffffffffffffa}, &(0x7f00000000c0)=0x8) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000040)=0x1000) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000440)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 10:35:03 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x20, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r3, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000700)={0x0, 0xe, 0x0, &(0x7f0000001800)=0x8}) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000780)={r2, 0x1000, "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"}, &(0x7f00000017c0)=0x1008) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xef, 0x1, 0x800, 0x401, 0x9, 0x0, 0x10001, 0xff}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x0, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300)={r5, r6+30000000}, &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket(0xa, 0x3, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001840)=0x30) [ 336.978027] audit: type=1800 audit(1542623703.175:44): pid=17919 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=17463 res=0 [ 337.028829] audit: type=1800 audit(1542623703.215:45): pid=17924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=17455 res=0 [ 337.057426] audit: type=1804 audit(1542623703.295:46): pid=17924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir838048834/syzkaller.Svcrql/39/file0" dev="sda1" ino=17455 res=1 10:35:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) mq_notify(r0, &(0x7f0000000240)={0x0, 0x0, 0x7, @thr={&(0x7f0000000000)="b1d7d84886bb1d8896513c856d0e0c1036be3f8b9f8769a752fd844ead2ea08dcb1235222130f3396f435eb3c195667337fa63f5150e848449a9c208ceb4a0bd7d4222da552b241818b1b08f210e4e1d8d7180f8cd0d05a0d761f299b60ec62995994d61db399d425ce7d6", &(0x7f00000000c0)="194b7b8963d1ef24f6415769fd72ee2ffba59014295433aba12f4efc67dd3f3228b8e5e97846396e93a9fb2309c1e833534fa917923d1efad97a35c20a04e9e4edd0b862897c75f0c94ab7d8bf42771c5559c42d8e27e48f1b0f224378df89011ea0d467215a726f97f12c634b0c945555479e4a295827650400ca39770f746dfed5a599897c5ee76015be750afca440b8a669913b96361ed705354dc4fa15d04746d76b0d5332b8bac39e"}}) 10:35:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r1, 0x1) 10:35:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/sockstat6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000340), 0x0, 0x804}, 0x20000000) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x2) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0]}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000300)=0xffffffffffffff2f) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xfffffffffffffffa}, &(0x7f00000000c0)=0x8) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000040)=0x1000) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000440)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 10:35:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/sockstat6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000340), 0x0, 0x804}, 0x20000000) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x2) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0]}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000300)=0xffffffffffffff2f) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xfffffffffffffffa}, &(0x7f00000000c0)=0x8) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000040)=0x1000) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000440)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 10:35:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/sockstat6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000340), 0x0, 0x804}, 0x20000000) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x2) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0]}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000300)=0xffffffffffffff2f) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xfffffffffffffffa}, &(0x7f00000000c0)=0x8) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000040)=0x1000) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000440)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) [ 338.807728] syz-executor4 (17929) used greatest stack depth: 10880 bytes left 10:35:05 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x20, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r3, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000700)={0x0, 0xe, 0x0, &(0x7f0000001800)=0x8}) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000780)={r2, 0x1000, "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"}, &(0x7f00000017c0)=0x1008) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xef, 0x1, 0x800, 0x401, 0x9, 0x0, 0x10001, 0xff}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x0, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300)={r5, r6+30000000}, &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket(0xa, 0x3, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001840)=0x30) 10:35:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/sockstat6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000340), 0x0, 0x804}, 0x20000000) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x2) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0]}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000300)=0xffffffffffffff2f) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xfffffffffffffffa}, &(0x7f00000000c0)=0x8) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000040)=0x1000) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000440)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 10:35:05 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x20, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r3, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000700)={0x0, 0xe, 0x0, &(0x7f0000001800)=0x8}) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000780)={r2, 0x1000, "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"}, &(0x7f00000017c0)=0x1008) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xef, 0x1, 0x800, 0x401, 0x9, 0x0, 0x10001, 0xff}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x0, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300)={r5, r6+30000000}, &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket(0xa, 0x3, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001840)=0x30) 10:35:05 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x20, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r3, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000700)={0x0, 0xe, 0x0, &(0x7f0000001800)=0x8}) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000780)={r2, 0x1000, "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"}, &(0x7f00000017c0)=0x1008) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xef, 0x1, 0x800, 0x401, 0x9, 0x0, 0x10001, 0xff}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x0, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300)={r5, r6+30000000}, &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket(0xa, 0x3, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001840)=0x30) 10:35:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/sockstat6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000340), 0x0, 0x804}, 0x20000000) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x2) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0]}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000300)=0xffffffffffffff2f) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xfffffffffffffffa}, &(0x7f00000000c0)=0x8) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000040)=0x1000) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000440)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 10:35:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/sockstat6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000340), 0x0, 0x804}, 0x20000000) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x2) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0]}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000300)=0xffffffffffffff2f) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xfffffffffffffffa}, &(0x7f00000000c0)=0x8) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000040)=0x1000) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000440)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) [ 340.048207] kauditd_printk_skb: 11 callbacks suppressed [ 340.048222] audit: type=1804 audit(1542623706.555:58): pid=17983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir838048834/syzkaller.Svcrql/40/file0" dev="sda1" ino=17478 res=1 [ 340.101242] audit: type=1800 audit(1542623706.555:59): pid=17983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor1" name="file0" dev="sda1" ino=17478 res=0 10:35:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/sockstat6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000340), 0x0, 0x804}, 0x20000000) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x2) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0]}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000300)=0xffffffffffffff2f) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xfffffffffffffffa}, &(0x7f00000000c0)=0x8) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000040)=0x1000) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000440)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 10:35:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/sockstat6\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)}}, 0x20) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000340), 0x0, 0x804}, 0x20000000) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) syz_open_dev$vivid(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x2) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)}) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)={0x2, 0x0, [0x0, 0x0]}) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000300)=0xffffffffffffff2f) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xfffffffffffffffa}, &(0x7f00000000c0)=0x8) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000040)=0x1000) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000440)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) 10:35:08 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x20, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r3, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000700)={0x0, 0xe, 0x0, &(0x7f0000001800)=0x8}) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000780)={r2, 0x1000, "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"}, &(0x7f00000017c0)=0x1008) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xef, 0x1, 0x800, 0x401, 0x9, 0x0, 0x10001, 0xff}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x0, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300)={r5, r6+30000000}, &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket(0xa, 0x3, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001840)=0x30) [ 341.699331] audit: type=1800 audit(1542623708.215:60): pid=18016 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=17480 res=0 10:35:08 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x20, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r3, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000700)={0x0, 0xe, 0x0, &(0x7f0000001800)=0x8}) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000780)={r2, 0x1000, "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"}, &(0x7f00000017c0)=0x1008) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xef, 0x1, 0x800, 0x401, 0x9, 0x0, 0x10001, 0xff}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x0, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300)={r5, r6+30000000}, &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket(0xa, 0x3, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001840)=0x30) 10:35:08 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x20, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r3, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000700)={0x0, 0xe, 0x0, &(0x7f0000001800)=0x8}) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000780)={r2, 0x1000, "1b0b883f8feb1b7335b450ae6c3d7ade1876cd724576fb4c07dad03454ba717e6266b5378e078b0adc1ecda759233c02773722745ba23ec6457726918f1f8ec0b2a6b4fe66500c4060938351f24038b6cf0d4a7e4a8e6597f6a093426905d7765496a6d6857fe42888d6774a30ff554482c5d358e0ecfcee586d12bb550be7894280bd3d6d480bf34c429ee1971f5c898c066db867a51ddc77fcba9a441768c03a2da4386cc195cb3d9ee3f3ffc57989e947038b1d62dba7c9a05117476b3d389e17c9b05c9f90cedd347e59fab4e990c9a28b80bf71a9ea209651651de261b75adc5c57a92307dd25755dbd1a238ec5fce0acba90043d39247f6c6a9046ebf23e71b77562f8ba4eeb4ec794a5b04ca13b6305f5ab3811f9df17e244a134f7ce6c9cd0bf75b665aaca9fba6bc44bbc3778ab2e6f25e80c368fa7deb514b84460b8322d9633718a339d44e948fd59d6e5e0ddb1b2a87dd18ebfb29197637298606ab79f53d23571b99e73b5ce940dae76788da39ce0ef30c381953539054218b8599cd81b64a70aff52b6323595a801f8561d8c8d5a0e9327f3fd65d253caf22999816a7c9c0109772dc0d7962d13c0fee3b31901097dec31daf55ef81907cb1235636acedead9fa40aad0012677c179625d63a8b7a3390f60c5710b2698117558e81dd8fa0c383e71712498adbec2002a1fa8202e370a6d857165ff2153133362238284e1eeb1325f6c2122927434d4ae246b22f6e44ebb4d1cfbc5e4f4fd732eadd7ef85061e71e65d1386a2dbfc3a75e26936738898cccb02fcd20e3e784b83bb01e6c140c9c8b99c2e5f19f166e4a1902f90a51097a612e557bf429d1f1f2f1681d409ec4f107431060fdd4dd51b0d63829e5cace8179946fa70988068b11dd2ec531a46bfa0ce14e3d8e5c424590f07b1134bea36e50767847c2552369b39e0b1cf3de674ef3bb764e58128b81c137e400b50a0198ff18c103419c048915958a8a9e81eda6750752408ef76f4b4dd808bc4bbada9cf8111d68551d4e065a17e214a7d48526dd39aa38a8d2c50aa35bfc394534bda0fae3d1ad8ea143ac5b2f4633efc4783ce3773b0a5eb78fbb1c7d25c445b0f992dcc547d95a95657ceb61acf70fcfff13c8e95028b61239e0a0d4755e3d69fa4c08b5b737564c8e771d83bb7e3c8a3f66b2410dede74371ad8099e86aae715146c10a052c75378a09acbcd0775b020c5865aff6ea20a575732c55f75ec979afbdd01f25550132ccabbe4ca7f79e9c30784b184fda6b55453e04bc0c9dea1ab0a28ab4c0045146a1a3fec21d1245a648d70c9460c1451c2c0949914fbec570aff60ea54c0eb2cbaaeceb78d737d3eb7cbb3772cd8f974f4b7b02a339276a8eb2b0280a3d8b45d11027a4eab02420f3c4d9eeae4453fdfd1e465d77a3706fb667ad1ada9f7d8b72c4efa325c679d6463d35cdbbbb68daa16242900f49483d6db1aa17d9d633246582a1f080e8f3a2f34f9e9d89c65a40d6acfca1c29c38714360f51f20fa029237298e6e22b204fe00ece1631bff4112426c90181706be61ad3018bec8a100031876a7cfb8c137899a84773d831d2f54b985d5ebf36fffe6a0edc12a356b54396f7ca85d0ad3efae2a60ce23a2578f82c1f5730ae5df0e2f2828fc297be56fbe53d9fe7ab4da79b2f7b63c3b4c99b1a368b4ebbc00bc27644e20a905621055eb160d1ffbb2ae905d8961b6391f064ae28f1c5bc223a1bc01a26cf550a619d7179edb5c5931696acbd689be927747cbe88817a01720fbe5e2c462144f67f506a82167d2e46994974ed7055b699129f79017f4852787267c84d7de3c4d8fbefd04df2b77d71a99e8c92b1326b26919642b93b0d079f83c34ae7c8f48afbaf11b778fdd061384d7430cf76a3d2eca58a2d45742cdea6b5bf738bca1e7c434c88de355efc7bf5f4bf682dae9138ff9d3ffb892d39325f57d07e7822c603d855d77c5b935713698ea7fcee5b3b6aa7a5e2267724f1d7cd3691058a8766984dad9addc103812f7c5631b986f8fda3e3768cdb22f005a97631f89ea043e784741780fe92e7161a88c78182a70a78658fb4c30fa61893a74f21177090c4732d55e74087daf3bdba76a1b4058311ab70e9f81852c5ddddf1866cf54857c781373527b9912892b16633533408b2a9b6ea9b0293a22d52bb16334285907fecd1401b69fdbc23b03e0fefebff967009315ae1a1e564c4f5b2e1a104104767bdc3b31eff55f363bbb55ba2a1d5d2773567ef6f40def1996d63a7eb6f447fa74a58417cd47e4149947e5f3b1e4323e75f26fa3809ca32f45977fd608a78963348500ec652df7653a33c3130de91ffa3721caea03df9d4e72b5d733d2d05cc22edad2d6a47cf05a9101be3f2fd768114589d984831cecf048a1512afd83c4c9c9884da3df376be528d7d012589aa8236e7b7cfb6471cdc86e035c54178c5eb81732d1bbc45085a07709e74448e1bfa26adb6ad42deef7c9722245c086784b68802d4433f40e3fd8065b5794f2df814b3bb8b45f0c031f01c775e8161f5c978fabd3a1d1b90514512ff4266312c485e369b407330700826bdf96c6049fbac09bd4f5e3bcc7f236f427abb45f847b0dda003a6eb279badde74edcd376b510ff218987a6e5ecfab6108069baa4124e421effd00e1541c5d7fc091f6e6d192d680a1db23ffe617da1825abd6f9970f070b4775a376906ca588b160badbc4f41979c897fd084dc1e572d2c79c95b0b16dc532c6c099d2f4651489c5eeb299b271024b22d4e0e4d11ff41df1060b076f4069fb2dc184776dfeffdb9bbfcc59060812b50cfb80158dc3686fedf3af43f975b436bcddd4b19e6b7f8f09586baad593a6818d35f45aedbca070185190b23a211bbf75a6b7b9bc1c16fd860f3bbb47bca858ab4fff5d81cec4d72281d748e38870836312c9d1deaff75db6a6918748acd922a9b8a65a80f7e31a6ba3d301fdf13f2b68c03833d4c1e93d207c41a2fd800895313adc12e12cd6613643f08aaf69b29bdf831560e271c8c3c32cdeecc6c5540ec13d1c4b41c8713ffe91d6d2c1295689d32605a1cb8caf0dd88d780db7467ec90b38c265e650193466cc5d8daad690af20775c592cb38ed0367f77f4f521051f9b184d7e4145bea8f82529c0ecd65861722d0cfaaf04145d95fe76958ff583a24b2c97e746e442a317dcf0aaeaf5ab84c1ababbe1f62ba83cd5130cc59b598a1e3ea481c8094149faafd4b592156a80f1f258e3629acc13a852af178fe76bda4345fe4bb307a6e946a8734c555c9f390006b06466a5e55b51cf7d3501ecf09e3b07edf0eda38b777fc2aeb1fa342c376d9570b8539fd9f053ec7ac4a96b48941ffabff7927d2425ef299bb7fab0243c420873bac54d1394dbfb7b5f65418547fd5fc9ea5b23794c806296dfb3524fbff5f347d9c5378766a9c6edbd28edae695e81ef284c52adf29c92e85cfbe84f6826fe6605e13c4d50701ae37be8d9cff29298ed62bf49dcb957be0b0acd9271102108c6c59dbc106409feef6bca77d782385620324c4b739b0249f9575ac9b3d0955b1cd049cdf95b35df3a1e4c454be4381d9e96da3824572105301e23a2ef86f628dcd3c81951dda8e5d970dca23a1dad4000a5f562dcab230903260b96871eb75c8c742aa30460a5436e03acd788ef08b90809419d2ce33a8bc4bccc5c305c6c185307d7a59c7b0c057c5c0a349c450bcddb1f931ea7da766df89d67ba263fef8b765bb853ecfd85e3e44f33c436aef041fd4cd6b29b86bcf8700997ec4abb782afce6d45b9854b6e97b0b6a80e4795b7f58efe943682e21e7f60d9d3bdf64f561052c746be67ff960ad1834fc72a37cd4c09418aea261b5af228d7184038cebc3eefb89dcd518eb24add87623d25d24f3cc7be124d0104e266b1c7e5fdf75b599b03cea173c5124dac9d4ccc2b5438322827b354b6040c7fab714ccb5503decade23161122627be19857f7134f3e9377a00c0e72403e160fa82e73d4229513f7d0faa9536a7b60b0b735c2564d1abd081da01e36ecd36dd744e1cb20690d409c274e9ff6c4569b94e98895825e64f9b11991b1019ee962be0ba0e7275b58e3763b13eba5f314f2d25858785d3946a84edd629625f3d33a6f82f3aacd2fd37b5a0a664f2bb0dec563a2d71f6878b85c3661be98a5fd21716659b753f96b8520fcb38ac8ec234bc1a9bab9f78e5cfff5fb45997aa9990d6a89517a8c95838b4abf08e85e22c437e5c300e88cff6cb01ecb4ae4a1e0229557b8104602ac6e2c8506bcc92b2698b79d63be394092cc93ef6a5c1fd8f9709d8e30d36c4bd1c2adc42ea2763b7839bd05aaa76a0ed9ba8e2d6d910a27a3dcb7de5c9245312e24415f1fe3f9d7df8890de04f654c5e15c561a85faf5cf608d2aaff0463ce25d9346607ed5123cedcca031517939a62feeac8f2a8584f2224c3676ee96cbb2b48acdc7777e4623462f7967b045196b1ad9362ce3708a6a0970b5459314c911e0cf14cc7116101cc67bfe27714fbdb1134c106f0bea9e7011f9f48771af7f9ce27e4f89d166df38f26dbde1c93c2a5aadcdbc320eaebcbca359daa2a123913599f24be8ad61012ea969715b98de54a6dff0729f6a93c65377db20077cd3aa67519b2432be89b83a5b757e03ff68c6ee10f3f3e48a95ab6d51b97ac60cc4880cfe891bf9ffbd236687616023991256ac12fbfa7b0037e3f125ae450807d38e724f12893a6c4d5997e4f56b7a292a29a77e43f6808be7921c24d08d7344c6ce3ac3e8a7bfb599c9a73325af784c8d92f90da1db8888968876e2f1d91fecd2b5f4fb23cd676d4d9ba61484b8180f469deef1f31e4577838cc8638445790feec8ed9daffd2e0dee29edd484d175fcd8d71f5efb8c1cda11245709a9d9d56c531aee2a109cbc965a7a9534788589610a4501fb4767f0937317e0c7dbc06bfd7a2341b5f6a1226d128a52bfb85cbd0af9abee6ee0aa9ac61ff727228c93d0ee8c7911d6b37bdca9c0d2f21456a083aa43f302d019e76aa46d225e277cf6d45db6bcc0599614f0a8055e9780ad8b1480c6cc1669fe7f174f9937cd0f84cbf97513aeec3fae36a973f88616b55d841808f0607deeff21448540ef49ca8a5d138a6f2cc615aad90d3d5502c8b4dc7de1318e07510757c8120bc562c317d0b3e05bb8d964bbbb75fa2b0ed200a0a00773c746d19faf89512b0867754f82dc6304ba4477cc0343422e29715b6c5104624a7f64a4ba49e3ca732903ad9a6b0f24d1bc29bb24b2956bfaf1ec5e0213a9eb2b4ea5f93adcd6afb7322b4c9cd17aef64203ccd098cc91eef7ee9966e00314380b106e53e1aec1394a2e78c93d3750dffc1c40b8cbd73ad1ba0e62ccd9320a40520ac4d9c6df71287b74840f4ec08de223329e0d5812f93c8c173a614cbe56ec01078116a8e05d8239f54c201e16b402c48120c6618a5e72c7840c7e12670e064d7c9ba7eeca23d913d4a4c0df1e554f0ebb357b2090331dfce3d7b4acf388e5c7c515d3dba198f5392e8b264722fa28ab5c99af5ea1341c7df2f2bfa2488044cf2a254fc60a63686321f0007bee5b80f5755b920a228b3bd6851ff5a44ee468c3ed3fbe61009c3de15cb8d703cde77a7013daf68a2e193701cf2aae0c01a77716f5f22c8d68e2df4918a534103ecc9c7fe049af45e9a4e0d04ddc161219992febace1bcefcab0e8672fbb209e255ba536f89f472ee081a2172dcc55118a4eb0ac8a8e35a884990873cc53d26776cf610583b8a6"}, &(0x7f00000017c0)=0x1008) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xef, 0x1, 0x800, 0x401, 0x9, 0x0, 0x10001, 0xff}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x0, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300)={r5, r6+30000000}, &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket(0xa, 0x3, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001840)=0x30) [ 341.826056] audit: type=1804 audit(1542623708.245:61): pid=18016 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir875199464/syzkaller.p4cCRg/409/file0" dev="sda1" ino=17480 res=1 [ 342.049755] audit: type=1800 audit(1542623708.245:62): pid=18016 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=17480 res=0 [ 342.196581] audit: type=1800 audit(1542623708.505:63): pid=18023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=17442 res=0 10:35:08 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x20, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r3, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000700)={0x0, 0xe, 0x0, &(0x7f0000001800)=0x8}) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000780)={r2, 0x1000, "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"}, &(0x7f00000017c0)=0x1008) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xef, 0x1, 0x800, 0x401, 0x9, 0x0, 0x10001, 0xff}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x0, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300)={r5, r6+30000000}, &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket(0xa, 0x3, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001840)=0x30) [ 342.252219] audit: type=1804 audit(1542623708.545:64): pid=18023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir475692334/syzkaller.YKurzc/397/file0" dev="sda1" ino=17442 res=1 [ 342.500572] audit: type=1800 audit(1542623708.555:65): pid=18023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=17442 res=0 [ 342.718916] audit: type=1800 audit(1542623708.625:66): pid=18027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=16535 res=0 10:35:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={"62707130000b00fe0000000000faff00", r2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 342.840830] audit: type=1804 audit(1542623708.625:67): pid=18027 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir461485809/syzkaller.n3RykB/416/file0" dev="sda1" ino=16535 res=1 10:35:10 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x20, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r3, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000700)={0x0, 0xe, 0x0, &(0x7f0000001800)=0x8}) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000780)={r2, 0x1000, "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"}, &(0x7f00000017c0)=0x1008) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xef, 0x1, 0x800, 0x401, 0x9, 0x0, 0x10001, 0xff}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x0, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300)={r5, r6+30000000}, &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket(0xa, 0x3, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001840)=0x30) [ 343.636689] : renamed from bpq0 [ 344.114328] : renamed from bpq0 10:35:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={"62707130000b00fe0000000000faff00", r2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 10:35:11 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x20, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r3, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000700)={0x0, 0xe, 0x0, &(0x7f0000001800)=0x8}) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000780)={r2, 0x1000, "1b0b883f8feb1b7335b450ae6c3d7ade1876cd724576fb4c07dad03454ba717e6266b5378e078b0adc1ecda759233c02773722745ba23ec6457726918f1f8ec0b2a6b4fe66500c4060938351f24038b6cf0d4a7e4a8e6597f6a093426905d7765496a6d6857fe42888d6774a30ff554482c5d358e0ecfcee586d12bb550be7894280bd3d6d480bf34c429ee1971f5c898c066db867a51ddc77fcba9a441768c03a2da4386cc195cb3d9ee3f3ffc57989e947038b1d62dba7c9a05117476b3d389e17c9b05c9f90cedd347e59fab4e990c9a28b80bf71a9ea209651651de261b75adc5c57a92307dd25755dbd1a238ec5fce0acba90043d39247f6c6a9046ebf23e71b77562f8ba4eeb4ec794a5b04ca13b6305f5ab3811f9df17e244a134f7ce6c9cd0bf75b665aaca9fba6bc44bbc3778ab2e6f25e80c368fa7deb514b84460b8322d9633718a339d44e948fd59d6e5e0ddb1b2a87dd18ebfb29197637298606ab79f53d23571b99e73b5ce940dae76788da39ce0ef30c381953539054218b8599cd81b64a70aff52b6323595a801f8561d8c8d5a0e9327f3fd65d253caf22999816a7c9c0109772dc0d7962d13c0fee3b31901097dec31daf55ef81907cb1235636acedead9fa40aad0012677c179625d63a8b7a3390f60c5710b2698117558e81dd8fa0c383e71712498adbec2002a1fa8202e370a6d857165ff2153133362238284e1eeb1325f6c2122927434d4ae246b22f6e44ebb4d1cfbc5e4f4fd732eadd7ef85061e71e65d1386a2dbfc3a75e26936738898cccb02fcd20e3e784b83bb01e6c140c9c8b99c2e5f19f166e4a1902f90a51097a612e557bf429d1f1f2f1681d409ec4f107431060fdd4dd51b0d63829e5cace8179946fa70988068b11dd2ec531a46bfa0ce14e3d8e5c424590f07b1134bea36e50767847c2552369b39e0b1cf3de674ef3bb764e58128b81c137e400b50a0198ff18c103419c048915958a8a9e81eda6750752408ef76f4b4dd808bc4bbada9cf8111d68551d4e065a17e214a7d48526dd39aa38a8d2c50aa35bfc394534bda0fae3d1ad8ea143ac5b2f4633efc4783ce3773b0a5eb78fbb1c7d25c445b0f992dcc547d95a95657ceb61acf70fcfff13c8e95028b61239e0a0d4755e3d69fa4c08b5b737564c8e771d83bb7e3c8a3f66b2410dede74371ad8099e86aae715146c10a052c75378a09acbcd0775b020c5865aff6ea20a575732c55f75ec979afbdd01f25550132ccabbe4ca7f79e9c30784b184fda6b55453e04bc0c9dea1ab0a28ab4c0045146a1a3fec21d1245a648d70c9460c1451c2c0949914fbec570aff60ea54c0eb2cbaaeceb78d737d3eb7cbb3772cd8f974f4b7b02a339276a8eb2b0280a3d8b45d11027a4eab02420f3c4d9eeae4453fdfd1e465d77a3706fb667ad1ada9f7d8b72c4efa325c679d6463d35cdbbbb68daa16242900f49483d6db1aa17d9d633246582a1f080e8f3a2f34f9e9d89c65a40d6acfca1c29c38714360f51f20fa029237298e6e22b204fe00ece1631bff4112426c90181706be61ad3018bec8a100031876a7cfb8c137899a84773d831d2f54b985d5ebf36fffe6a0edc12a356b54396f7ca85d0ad3efae2a60ce23a2578f82c1f5730ae5df0e2f2828fc297be56fbe53d9fe7ab4da79b2f7b63c3b4c99b1a368b4ebbc00bc27644e20a905621055eb160d1ffbb2ae905d8961b6391f064ae28f1c5bc223a1bc01a26cf550a619d7179edb5c5931696acbd689be927747cbe88817a01720fbe5e2c462144f67f506a82167d2e46994974ed7055b699129f79017f4852787267c84d7de3c4d8fbefd04df2b77d71a99e8c92b1326b26919642b93b0d079f83c34ae7c8f48afbaf11b778fdd061384d7430cf76a3d2eca58a2d45742cdea6b5bf738bca1e7c434c88de355efc7bf5f4bf682dae9138ff9d3ffb892d39325f57d07e7822c603d855d77c5b935713698ea7fcee5b3b6aa7a5e2267724f1d7cd3691058a8766984dad9addc103812f7c5631b986f8fda3e3768cdb22f005a97631f89ea043e784741780fe92e7161a88c78182a70a78658fb4c30fa61893a74f21177090c4732d55e74087daf3bdba76a1b4058311ab70e9f81852c5ddddf1866cf54857c781373527b9912892b16633533408b2a9b6ea9b0293a22d52bb16334285907fecd1401b69fdbc23b03e0fefebff967009315ae1a1e564c4f5b2e1a104104767bdc3b31eff55f363bbb55ba2a1d5d2773567ef6f40def1996d63a7eb6f447fa74a58417cd47e4149947e5f3b1e4323e75f26fa3809ca32f45977fd608a78963348500ec652df7653a33c3130de91ffa3721caea03df9d4e72b5d733d2d05cc22edad2d6a47cf05a9101be3f2fd768114589d984831cecf048a1512afd83c4c9c9884da3df376be528d7d012589aa8236e7b7cfb6471cdc86e035c54178c5eb81732d1bbc45085a07709e74448e1bfa26adb6ad42deef7c9722245c086784b68802d4433f40e3fd8065b5794f2df814b3bb8b45f0c031f01c775e8161f5c978fabd3a1d1b90514512ff4266312c485e369b407330700826bdf96c6049fbac09bd4f5e3bcc7f236f427abb45f847b0dda003a6eb279badde74edcd376b510ff218987a6e5ecfab6108069baa4124e421effd00e1541c5d7fc091f6e6d192d680a1db23ffe617da1825abd6f9970f070b4775a376906ca588b160badbc4f41979c897fd084dc1e572d2c79c95b0b16dc532c6c099d2f4651489c5eeb299b271024b22d4e0e4d11ff41df1060b076f4069fb2dc184776dfeffdb9bbfcc59060812b50cfb80158dc3686fedf3af43f975b436bcddd4b19e6b7f8f09586baad593a6818d35f45aedbca070185190b23a211bbf75a6b7b9bc1c16fd860f3bbb47bca858ab4fff5d81cec4d72281d748e38870836312c9d1deaff75db6a6918748acd922a9b8a65a80f7e31a6ba3d301fdf13f2b68c03833d4c1e93d207c41a2fd800895313adc12e12cd6613643f08aaf69b29bdf831560e271c8c3c32cdeecc6c5540ec13d1c4b41c8713ffe91d6d2c1295689d32605a1cb8caf0dd88d780db7467ec90b38c265e650193466cc5d8daad690af20775c592cb38ed0367f77f4f521051f9b184d7e4145bea8f82529c0ecd65861722d0cfaaf04145d95fe76958ff583a24b2c97e746e442a317dcf0aaeaf5ab84c1ababbe1f62ba83cd5130cc59b598a1e3ea481c8094149faafd4b592156a80f1f258e3629acc13a852af178fe76bda4345fe4bb307a6e946a8734c555c9f390006b06466a5e55b51cf7d3501ecf09e3b07edf0eda38b777fc2aeb1fa342c376d9570b8539fd9f053ec7ac4a96b48941ffabff7927d2425ef299bb7fab0243c420873bac54d1394dbfb7b5f65418547fd5fc9ea5b23794c806296dfb3524fbff5f347d9c5378766a9c6edbd28edae695e81ef284c52adf29c92e85cfbe84f6826fe6605e13c4d50701ae37be8d9cff29298ed62bf49dcb957be0b0acd9271102108c6c59dbc106409feef6bca77d782385620324c4b739b0249f9575ac9b3d0955b1cd049cdf95b35df3a1e4c454be4381d9e96da3824572105301e23a2ef86f628dcd3c81951dda8e5d970dca23a1dad4000a5f562dcab230903260b96871eb75c8c742aa30460a5436e03acd788ef08b90809419d2ce33a8bc4bccc5c305c6c185307d7a59c7b0c057c5c0a349c450bcddb1f931ea7da766df89d67ba263fef8b765bb853ecfd85e3e44f33c436aef041fd4cd6b29b86bcf8700997ec4abb782afce6d45b9854b6e97b0b6a80e4795b7f58efe943682e21e7f60d9d3bdf64f561052c746be67ff960ad1834fc72a37cd4c09418aea261b5af228d7184038cebc3eefb89dcd518eb24add87623d25d24f3cc7be124d0104e266b1c7e5fdf75b599b03cea173c5124dac9d4ccc2b5438322827b354b6040c7fab714ccb5503decade23161122627be19857f7134f3e9377a00c0e72403e160fa82e73d4229513f7d0faa9536a7b60b0b735c2564d1abd081da01e36ecd36dd744e1cb20690d409c274e9ff6c4569b94e98895825e64f9b11991b1019ee962be0ba0e7275b58e3763b13eba5f314f2d25858785d3946a84edd629625f3d33a6f82f3aacd2fd37b5a0a664f2bb0dec563a2d71f6878b85c3661be98a5fd21716659b753f96b8520fcb38ac8ec234bc1a9bab9f78e5cfff5fb45997aa9990d6a89517a8c95838b4abf08e85e22c437e5c300e88cff6cb01ecb4ae4a1e0229557b8104602ac6e2c8506bcc92b2698b79d63be394092cc93ef6a5c1fd8f9709d8e30d36c4bd1c2adc42ea2763b7839bd05aaa76a0ed9ba8e2d6d910a27a3dcb7de5c9245312e24415f1fe3f9d7df8890de04f654c5e15c561a85faf5cf608d2aaff0463ce25d9346607ed5123cedcca031517939a62feeac8f2a8584f2224c3676ee96cbb2b48acdc7777e4623462f7967b045196b1ad9362ce3708a6a0970b5459314c911e0cf14cc7116101cc67bfe27714fbdb1134c106f0bea9e7011f9f48771af7f9ce27e4f89d166df38f26dbde1c93c2a5aadcdbc320eaebcbca359daa2a123913599f24be8ad61012ea969715b98de54a6dff0729f6a93c65377db20077cd3aa67519b2432be89b83a5b757e03ff68c6ee10f3f3e48a95ab6d51b97ac60cc4880cfe891bf9ffbd236687616023991256ac12fbfa7b0037e3f125ae450807d38e724f12893a6c4d5997e4f56b7a292a29a77e43f6808be7921c24d08d7344c6ce3ac3e8a7bfb599c9a73325af784c8d92f90da1db8888968876e2f1d91fecd2b5f4fb23cd676d4d9ba61484b8180f469deef1f31e4577838cc8638445790feec8ed9daffd2e0dee29edd484d175fcd8d71f5efb8c1cda11245709a9d9d56c531aee2a109cbc965a7a9534788589610a4501fb4767f0937317e0c7dbc06bfd7a2341b5f6a1226d128a52bfb85cbd0af9abee6ee0aa9ac61ff727228c93d0ee8c7911d6b37bdca9c0d2f21456a083aa43f302d019e76aa46d225e277cf6d45db6bcc0599614f0a8055e9780ad8b1480c6cc1669fe7f174f9937cd0f84cbf97513aeec3fae36a973f88616b55d841808f0607deeff21448540ef49ca8a5d138a6f2cc615aad90d3d5502c8b4dc7de1318e07510757c8120bc562c317d0b3e05bb8d964bbbb75fa2b0ed200a0a00773c746d19faf89512b0867754f82dc6304ba4477cc0343422e29715b6c5104624a7f64a4ba49e3ca732903ad9a6b0f24d1bc29bb24b2956bfaf1ec5e0213a9eb2b4ea5f93adcd6afb7322b4c9cd17aef64203ccd098cc91eef7ee9966e00314380b106e53e1aec1394a2e78c93d3750dffc1c40b8cbd73ad1ba0e62ccd9320a40520ac4d9c6df71287b74840f4ec08de223329e0d5812f93c8c173a614cbe56ec01078116a8e05d8239f54c201e16b402c48120c6618a5e72c7840c7e12670e064d7c9ba7eeca23d913d4a4c0df1e554f0ebb357b2090331dfce3d7b4acf388e5c7c515d3dba198f5392e8b264722fa28ab5c99af5ea1341c7df2f2bfa2488044cf2a254fc60a63686321f0007bee5b80f5755b920a228b3bd6851ff5a44ee468c3ed3fbe61009c3de15cb8d703cde77a7013daf68a2e193701cf2aae0c01a77716f5f22c8d68e2df4918a534103ecc9c7fe049af45e9a4e0d04ddc161219992febace1bcefcab0e8672fbb209e255ba536f89f472ee081a2172dcc55118a4eb0ac8a8e35a884990873cc53d26776cf610583b8a6"}, &(0x7f00000017c0)=0x1008) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xef, 0x1, 0x800, 0x401, 0x9, 0x0, 0x10001, 0xff}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x0, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300)={r5, r6+30000000}, &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket(0xa, 0x3, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001840)=0x30) [ 344.699433] : renamed from bpq0 10:35:11 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x20, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r3, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000700)={0x0, 0xe, 0x0, &(0x7f0000001800)=0x8}) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000780)={r2, 0x1000, "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"}, &(0x7f00000017c0)=0x1008) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xef, 0x1, 0x800, 0x401, 0x9, 0x0, 0x10001, 0xff}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x0, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300)={r5, r6+30000000}, &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket(0xa, 0x3, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001840)=0x30) 10:35:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={"62707130000b00fe0000000000faff00", r2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 345.069958] kauditd_printk_skb: 10 callbacks suppressed [ 345.069972] audit: type=1800 audit(1542623711.585:78): pid=18071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=17444 res=0 10:35:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b6673ff6661740004", 0xd}], 0x0, &(0x7f00000000c0)={[{@fat=@discard='discard'}, {@nodots='nodots'}, {@fat=@dos1xfloppy='dos1xfloppy'}, {@dots='dots'}, {@fat=@showexec='showexec'}, {@nodots='nodots'}]}) [ 345.342168] audit: type=1804 audit(1542623711.665:79): pid=18071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir461485809/syzkaller.n3RykB/417/file0" dev="sda1" ino=17444 res=1 [ 345.732772] : renamed from bpq0 10:35:12 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x840, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0xc0185879, &(0x7f00000001c0)) [ 345.761044] audit: type=1800 audit(1542623711.665:80): pid=18071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=17444 res=0 10:35:12 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f0000002240)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/209, 0xd1}}, {{0x0, 0x0, &(0x7f0000002140)=[{0xfffffffffffffffd}], 0x1, &(0x7f00000021c0)=""/124, 0x7c}}], 0x2, 0x0, &(0x7f0000002380)={0x0, 0x989680}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 10:35:12 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f0000002240)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/209, 0xd1}}, {{0x0, 0x0, &(0x7f0000002140)=[{0xfffffffffffffffd}], 0x1, &(0x7f00000021c0)=""/124, 0x7c}}], 0x2, 0x0, &(0x7f0000002380)={0x0, 0x989680}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 10:35:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={"62707130000b00fe0000000000faff00", r2}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 10:35:12 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x840, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0xc0185879, &(0x7f00000001c0)) 10:35:12 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f0000002240)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/209, 0xd1}}, {{0x0, 0x0, &(0x7f0000002140)=[{0xfffffffffffffffd}], 0x1, &(0x7f00000021c0)=""/124, 0x7c}}], 0x2, 0x0, &(0x7f0000002380)={0x0, 0x989680}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 10:35:13 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x840, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0xc0185879, &(0x7f00000001c0)) [ 346.464056] : renamed from bpq0 10:35:13 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f0000002240)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/209, 0xd1}}, {{0x0, 0x0, &(0x7f0000002140)=[{0xfffffffffffffffd}], 0x1, &(0x7f00000021c0)=""/124, 0x7c}}], 0x2, 0x0, &(0x7f0000002380)={0x0, 0x989680}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 10:35:13 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x20, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r3, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000700)={0x0, 0xe, 0x0, &(0x7f0000001800)=0x8}) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000780)={r2, 0x1000, "1b0b883f8feb1b7335b450ae6c3d7ade1876cd724576fb4c07dad03454ba717e6266b5378e078b0adc1ecda759233c02773722745ba23ec6457726918f1f8ec0b2a6b4fe66500c4060938351f24038b6cf0d4a7e4a8e6597f6a093426905d7765496a6d6857fe42888d6774a30ff554482c5d358e0ecfcee586d12bb550be7894280bd3d6d480bf34c429ee1971f5c898c066db867a51ddc77fcba9a441768c03a2da4386cc195cb3d9ee3f3ffc57989e947038b1d62dba7c9a05117476b3d389e17c9b05c9f90cedd347e59fab4e990c9a28b80bf71a9ea209651651de261b75adc5c57a92307dd25755dbd1a238ec5fce0acba90043d39247f6c6a9046ebf23e71b77562f8ba4eeb4ec794a5b04ca13b6305f5ab3811f9df17e244a134f7ce6c9cd0bf75b665aaca9fba6bc44bbc3778ab2e6f25e80c368fa7deb514b84460b8322d9633718a339d44e948fd59d6e5e0ddb1b2a87dd18ebfb29197637298606ab79f53d23571b99e73b5ce940dae76788da39ce0ef30c381953539054218b8599cd81b64a70aff52b6323595a801f8561d8c8d5a0e9327f3fd65d253caf22999816a7c9c0109772dc0d7962d13c0fee3b31901097dec31daf55ef81907cb1235636acedead9fa40aad0012677c179625d63a8b7a3390f60c5710b2698117558e81dd8fa0c383e71712498adbec2002a1fa8202e370a6d857165ff2153133362238284e1eeb1325f6c2122927434d4ae246b22f6e44ebb4d1cfbc5e4f4fd732eadd7ef85061e71e65d1386a2dbfc3a75e26936738898cccb02fcd20e3e784b83bb01e6c140c9c8b99c2e5f19f166e4a1902f90a51097a612e557bf429d1f1f2f1681d409ec4f107431060fdd4dd51b0d63829e5cace8179946fa70988068b11dd2ec531a46bfa0ce14e3d8e5c424590f07b1134bea36e50767847c2552369b39e0b1cf3de674ef3bb764e58128b81c137e400b50a0198ff18c103419c048915958a8a9e81eda6750752408ef76f4b4dd808bc4bbada9cf8111d68551d4e065a17e214a7d48526dd39aa38a8d2c50aa35bfc394534bda0fae3d1ad8ea143ac5b2f4633efc4783ce3773b0a5eb78fbb1c7d25c445b0f992dcc547d95a95657ceb61acf70fcfff13c8e95028b61239e0a0d4755e3d69fa4c08b5b737564c8e771d83bb7e3c8a3f66b2410dede74371ad8099e86aae715146c10a052c75378a09acbcd0775b020c5865aff6ea20a575732c55f75ec979afbdd01f25550132ccabbe4ca7f79e9c30784b184fda6b55453e04bc0c9dea1ab0a28ab4c0045146a1a3fec21d1245a648d70c9460c1451c2c0949914fbec570aff60ea54c0eb2cbaaeceb78d737d3eb7cbb3772cd8f974f4b7b02a339276a8eb2b0280a3d8b45d11027a4eab02420f3c4d9eeae4453fdfd1e465d77a3706fb667ad1ada9f7d8b72c4efa325c679d6463d35cdbbbb68daa16242900f49483d6db1aa17d9d633246582a1f080e8f3a2f34f9e9d89c65a40d6acfca1c29c38714360f51f20fa029237298e6e22b204fe00ece1631bff4112426c90181706be61ad3018bec8a100031876a7cfb8c137899a84773d831d2f54b985d5ebf36fffe6a0edc12a356b54396f7ca85d0ad3efae2a60ce23a2578f82c1f5730ae5df0e2f2828fc297be56fbe53d9fe7ab4da79b2f7b63c3b4c99b1a368b4ebbc00bc27644e20a905621055eb160d1ffbb2ae905d8961b6391f064ae28f1c5bc223a1bc01a26cf550a619d7179edb5c5931696acbd689be927747cbe88817a01720fbe5e2c462144f67f506a82167d2e46994974ed7055b699129f79017f4852787267c84d7de3c4d8fbefd04df2b77d71a99e8c92b1326b26919642b93b0d079f83c34ae7c8f48afbaf11b778fdd061384d7430cf76a3d2eca58a2d45742cdea6b5bf738bca1e7c434c88de355efc7bf5f4bf682dae9138ff9d3ffb892d39325f57d07e7822c603d855d77c5b935713698ea7fcee5b3b6aa7a5e2267724f1d7cd3691058a8766984dad9addc103812f7c5631b986f8fda3e3768cdb22f005a97631f89ea043e784741780fe92e7161a88c78182a70a78658fb4c30fa61893a74f21177090c4732d55e74087daf3bdba76a1b4058311ab70e9f81852c5ddddf1866cf54857c781373527b9912892b16633533408b2a9b6ea9b0293a22d52bb16334285907fecd1401b69fdbc23b03e0fefebff967009315ae1a1e564c4f5b2e1a104104767bdc3b31eff55f363bbb55ba2a1d5d2773567ef6f40def1996d63a7eb6f447fa74a58417cd47e4149947e5f3b1e4323e75f26fa3809ca32f45977fd608a78963348500ec652df7653a33c3130de91ffa3721caea03df9d4e72b5d733d2d05cc22edad2d6a47cf05a9101be3f2fd768114589d984831cecf048a1512afd83c4c9c9884da3df376be528d7d012589aa8236e7b7cfb6471cdc86e035c54178c5eb81732d1bbc45085a07709e74448e1bfa26adb6ad42deef7c9722245c086784b68802d4433f40e3fd8065b5794f2df814b3bb8b45f0c031f01c775e8161f5c978fabd3a1d1b90514512ff4266312c485e369b407330700826bdf96c6049fbac09bd4f5e3bcc7f236f427abb45f847b0dda003a6eb279badde74edcd376b510ff218987a6e5ecfab6108069baa4124e421effd00e1541c5d7fc091f6e6d192d680a1db23ffe617da1825abd6f9970f070b4775a376906ca588b160badbc4f41979c897fd084dc1e572d2c79c95b0b16dc532c6c099d2f4651489c5eeb299b271024b22d4e0e4d11ff41df1060b076f4069fb2dc184776dfeffdb9bbfcc59060812b50cfb80158dc3686fedf3af43f975b436bcddd4b19e6b7f8f09586baad593a6818d35f45aedbca070185190b23a211bbf75a6b7b9bc1c16fd860f3bbb47bca858ab4fff5d81cec4d72281d748e38870836312c9d1deaff75db6a6918748acd922a9b8a65a80f7e31a6ba3d301fdf13f2b68c03833d4c1e93d207c41a2fd800895313adc12e12cd6613643f08aaf69b29bdf831560e271c8c3c32cdeecc6c5540ec13d1c4b41c8713ffe91d6d2c1295689d32605a1cb8caf0dd88d780db7467ec90b38c265e650193466cc5d8daad690af20775c592cb38ed0367f77f4f521051f9b184d7e4145bea8f82529c0ecd65861722d0cfaaf04145d95fe76958ff583a24b2c97e746e442a317dcf0aaeaf5ab84c1ababbe1f62ba83cd5130cc59b598a1e3ea481c8094149faafd4b592156a80f1f258e3629acc13a852af178fe76bda4345fe4bb307a6e946a8734c555c9f390006b06466a5e55b51cf7d3501ecf09e3b07edf0eda38b777fc2aeb1fa342c376d9570b8539fd9f053ec7ac4a96b48941ffabff7927d2425ef299bb7fab0243c420873bac54d1394dbfb7b5f65418547fd5fc9ea5b23794c806296dfb3524fbff5f347d9c5378766a9c6edbd28edae695e81ef284c52adf29c92e85cfbe84f6826fe6605e13c4d50701ae37be8d9cff29298ed62bf49dcb957be0b0acd9271102108c6c59dbc106409feef6bca77d782385620324c4b739b0249f9575ac9b3d0955b1cd049cdf95b35df3a1e4c454be4381d9e96da3824572105301e23a2ef86f628dcd3c81951dda8e5d970dca23a1dad4000a5f562dcab230903260b96871eb75c8c742aa30460a5436e03acd788ef08b90809419d2ce33a8bc4bccc5c305c6c185307d7a59c7b0c057c5c0a349c450bcddb1f931ea7da766df89d67ba263fef8b765bb853ecfd85e3e44f33c436aef041fd4cd6b29b86bcf8700997ec4abb782afce6d45b9854b6e97b0b6a80e4795b7f58efe943682e21e7f60d9d3bdf64f561052c746be67ff960ad1834fc72a37cd4c09418aea261b5af228d7184038cebc3eefb89dcd518eb24add87623d25d24f3cc7be124d0104e266b1c7e5fdf75b599b03cea173c5124dac9d4ccc2b5438322827b354b6040c7fab714ccb5503decade23161122627be19857f7134f3e9377a00c0e72403e160fa82e73d4229513f7d0faa9536a7b60b0b735c2564d1abd081da01e36ecd36dd744e1cb20690d409c274e9ff6c4569b94e98895825e64f9b11991b1019ee962be0ba0e7275b58e3763b13eba5f314f2d25858785d3946a84edd629625f3d33a6f82f3aacd2fd37b5a0a664f2bb0dec563a2d71f6878b85c3661be98a5fd21716659b753f96b8520fcb38ac8ec234bc1a9bab9f78e5cfff5fb45997aa9990d6a89517a8c95838b4abf08e85e22c437e5c300e88cff6cb01ecb4ae4a1e0229557b8104602ac6e2c8506bcc92b2698b79d63be394092cc93ef6a5c1fd8f9709d8e30d36c4bd1c2adc42ea2763b7839bd05aaa76a0ed9ba8e2d6d910a27a3dcb7de5c9245312e24415f1fe3f9d7df8890de04f654c5e15c561a85faf5cf608d2aaff0463ce25d9346607ed5123cedcca031517939a62feeac8f2a8584f2224c3676ee96cbb2b48acdc7777e4623462f7967b045196b1ad9362ce3708a6a0970b5459314c911e0cf14cc7116101cc67bfe27714fbdb1134c106f0bea9e7011f9f48771af7f9ce27e4f89d166df38f26dbde1c93c2a5aadcdbc320eaebcbca359daa2a123913599f24be8ad61012ea969715b98de54a6dff0729f6a93c65377db20077cd3aa67519b2432be89b83a5b757e03ff68c6ee10f3f3e48a95ab6d51b97ac60cc4880cfe891bf9ffbd236687616023991256ac12fbfa7b0037e3f125ae450807d38e724f12893a6c4d5997e4f56b7a292a29a77e43f6808be7921c24d08d7344c6ce3ac3e8a7bfb599c9a73325af784c8d92f90da1db8888968876e2f1d91fecd2b5f4fb23cd676d4d9ba61484b8180f469deef1f31e4577838cc8638445790feec8ed9daffd2e0dee29edd484d175fcd8d71f5efb8c1cda11245709a9d9d56c531aee2a109cbc965a7a9534788589610a4501fb4767f0937317e0c7dbc06bfd7a2341b5f6a1226d128a52bfb85cbd0af9abee6ee0aa9ac61ff727228c93d0ee8c7911d6b37bdca9c0d2f21456a083aa43f302d019e76aa46d225e277cf6d45db6bcc0599614f0a8055e9780ad8b1480c6cc1669fe7f174f9937cd0f84cbf97513aeec3fae36a973f88616b55d841808f0607deeff21448540ef49ca8a5d138a6f2cc615aad90d3d5502c8b4dc7de1318e07510757c8120bc562c317d0b3e05bb8d964bbbb75fa2b0ed200a0a00773c746d19faf89512b0867754f82dc6304ba4477cc0343422e29715b6c5104624a7f64a4ba49e3ca732903ad9a6b0f24d1bc29bb24b2956bfaf1ec5e0213a9eb2b4ea5f93adcd6afb7322b4c9cd17aef64203ccd098cc91eef7ee9966e00314380b106e53e1aec1394a2e78c93d3750dffc1c40b8cbd73ad1ba0e62ccd9320a40520ac4d9c6df71287b74840f4ec08de223329e0d5812f93c8c173a614cbe56ec01078116a8e05d8239f54c201e16b402c48120c6618a5e72c7840c7e12670e064d7c9ba7eeca23d913d4a4c0df1e554f0ebb357b2090331dfce3d7b4acf388e5c7c515d3dba198f5392e8b264722fa28ab5c99af5ea1341c7df2f2bfa2488044cf2a254fc60a63686321f0007bee5b80f5755b920a228b3bd6851ff5a44ee468c3ed3fbe61009c3de15cb8d703cde77a7013daf68a2e193701cf2aae0c01a77716f5f22c8d68e2df4918a534103ecc9c7fe049af45e9a4e0d04ddc161219992febace1bcefcab0e8672fbb209e255ba536f89f472ee081a2172dcc55118a4eb0ac8a8e35a884990873cc53d26776cf610583b8a6"}, &(0x7f00000017c0)=0x1008) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xef, 0x1, 0x800, 0x401, 0x9, 0x0, 0x10001, 0xff}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x0, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300)={r5, r6+30000000}, &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket(0xa, 0x3, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001840)=0x30) [ 346.964509] audit: type=1800 audit(1542623713.475:81): pid=18128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=17441 res=0 10:35:13 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f0000002240)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/209, 0xd1}}, {{0x0, 0x0, &(0x7f0000002140)=[{0xfffffffffffffffd}], 0x1, &(0x7f00000021c0)=""/124, 0x7c}}], 0x2, 0x0, &(0x7f0000002380)={0x0, 0x989680}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 10:35:13 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f0000002240)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/209, 0xd1}}, {{0x0, 0x0, &(0x7f0000002140)=[{0xfffffffffffffffd}], 0x1, &(0x7f00000021c0)=""/124, 0x7c}}], 0x2, 0x0, &(0x7f0000002380)={0x0, 0x989680}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 10:35:13 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x840, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0xc0185879, &(0x7f00000001c0)) 10:35:13 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1000000000000, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000003c0)={'bcsh0\x00'}) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2}, 0xfffffffffffffe01) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0xfffffffffffffffe) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)={0x9}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x4, 0x9, 0x20, "df5a4ee9efcbc0f6ea2d95a622971554175b370849b488649394688e97a1fa14893c44bb591f5c60b3fe73c2ac6a0f5e28df3ee68efd30df5e01784c0aea39"}, 0x60) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000340)) write(r3, &(0x7f0000000400)="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", 0x200) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000700)={0x0, 0xe, 0x0, &(0x7f0000001800)=0x8}) sendfile(r3, r4, 0x0, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000780)={r2, 0x1000, "1b0b883f8feb1b7335b450ae6c3d7ade1876cd724576fb4c07dad03454ba717e6266b5378e078b0adc1ecda759233c02773722745ba23ec6457726918f1f8ec0b2a6b4fe66500c4060938351f24038b6cf0d4a7e4a8e6597f6a093426905d7765496a6d6857fe42888d6774a30ff554482c5d358e0ecfcee586d12bb550be7894280bd3d6d480bf34c429ee1971f5c898c066db867a51ddc77fcba9a441768c03a2da4386cc195cb3d9ee3f3ffc57989e947038b1d62dba7c9a05117476b3d389e17c9b05c9f90cedd347e59fab4e990c9a28b80bf71a9ea209651651de261b75adc5c57a92307dd25755dbd1a238ec5fce0acba90043d39247f6c6a9046ebf23e71b77562f8ba4eeb4ec794a5b04ca13b6305f5ab3811f9df17e244a134f7ce6c9cd0bf75b665aaca9fba6bc44bbc3778ab2e6f25e80c368fa7deb514b84460b8322d9633718a339d44e948fd59d6e5e0ddb1b2a87dd18ebfb29197637298606ab79f53d23571b99e73b5ce940dae76788da39ce0ef30c381953539054218b8599cd81b64a70aff52b6323595a801f8561d8c8d5a0e9327f3fd65d253caf22999816a7c9c0109772dc0d7962d13c0fee3b31901097dec31daf55ef81907cb1235636acedead9fa40aad0012677c179625d63a8b7a3390f60c5710b2698117558e81dd8fa0c383e71712498adbec2002a1fa8202e370a6d857165ff2153133362238284e1eeb1325f6c2122927434d4ae246b22f6e44ebb4d1cfbc5e4f4fd732eadd7ef85061e71e65d1386a2dbfc3a75e26936738898cccb02fcd20e3e784b83bb01e6c140c9c8b99c2e5f19f166e4a1902f90a51097a612e557bf429d1f1f2f1681d409ec4f107431060fdd4dd51b0d63829e5cace8179946fa70988068b11dd2ec531a46bfa0ce14e3d8e5c424590f07b1134bea36e50767847c2552369b39e0b1cf3de674ef3bb764e58128b81c137e400b50a0198ff18c103419c048915958a8a9e81eda6750752408ef76f4b4dd808bc4bbada9cf8111d68551d4e065a17e214a7d48526dd39aa38a8d2c50aa35bfc394534bda0fae3d1ad8ea143ac5b2f4633efc4783ce3773b0a5eb78fbb1c7d25c445b0f992dcc547d95a95657ceb61acf70fcfff13c8e95028b61239e0a0d4755e3d69fa4c08b5b737564c8e771d83bb7e3c8a3f66b2410dede74371ad8099e86aae715146c10a052c75378a09acbcd0775b020c5865aff6ea20a575732c55f75ec979afbdd01f25550132ccabbe4ca7f79e9c30784b184fda6b55453e04bc0c9dea1ab0a28ab4c0045146a1a3fec21d1245a648d70c9460c1451c2c0949914fbec570aff60ea54c0eb2cbaaeceb78d737d3eb7cbb3772cd8f974f4b7b02a339276a8eb2b0280a3d8b45d11027a4eab02420f3c4d9eeae4453fdfd1e465d77a3706fb667ad1ada9f7d8b72c4efa325c679d6463d35cdbbbb68daa16242900f49483d6db1aa17d9d633246582a1f080e8f3a2f34f9e9d89c65a40d6acfca1c29c38714360f51f20fa029237298e6e22b204fe00ece1631bff4112426c90181706be61ad3018bec8a100031876a7cfb8c137899a84773d831d2f54b985d5ebf36fffe6a0edc12a356b54396f7ca85d0ad3efae2a60ce23a2578f82c1f5730ae5df0e2f2828fc297be56fbe53d9fe7ab4da79b2f7b63c3b4c99b1a368b4ebbc00bc27644e20a905621055eb160d1ffbb2ae905d8961b6391f064ae28f1c5bc223a1bc01a26cf550a619d7179edb5c5931696acbd689be927747cbe88817a01720fbe5e2c462144f67f506a82167d2e46994974ed7055b699129f79017f4852787267c84d7de3c4d8fbefd04df2b77d71a99e8c92b1326b26919642b93b0d079f83c34ae7c8f48afbaf11b778fdd061384d7430cf76a3d2eca58a2d45742cdea6b5bf738bca1e7c434c88de355efc7bf5f4bf682dae9138ff9d3ffb892d39325f57d07e7822c603d855d77c5b935713698ea7fcee5b3b6aa7a5e2267724f1d7cd3691058a8766984dad9addc103812f7c5631b986f8fda3e3768cdb22f005a97631f89ea043e784741780fe92e7161a88c78182a70a78658fb4c30fa61893a74f21177090c4732d55e74087daf3bdba76a1b4058311ab70e9f81852c5ddddf1866cf54857c781373527b9912892b16633533408b2a9b6ea9b0293a22d52bb16334285907fecd1401b69fdbc23b03e0fefebff967009315ae1a1e564c4f5b2e1a104104767bdc3b31eff55f363bbb55ba2a1d5d2773567ef6f40def1996d63a7eb6f447fa74a58417cd47e4149947e5f3b1e4323e75f26fa3809ca32f45977fd608a78963348500ec652df7653a33c3130de91ffa3721caea03df9d4e72b5d733d2d05cc22edad2d6a47cf05a9101be3f2fd768114589d984831cecf048a1512afd83c4c9c9884da3df376be528d7d012589aa8236e7b7cfb6471cdc86e035c54178c5eb81732d1bbc45085a07709e74448e1bfa26adb6ad42deef7c9722245c086784b68802d4433f40e3fd8065b5794f2df814b3bb8b45f0c031f01c775e8161f5c978fabd3a1d1b90514512ff4266312c485e369b407330700826bdf96c6049fbac09bd4f5e3bcc7f236f427abb45f847b0dda003a6eb279badde74edcd376b510ff218987a6e5ecfab6108069baa4124e421effd00e1541c5d7fc091f6e6d192d680a1db23ffe617da1825abd6f9970f070b4775a376906ca588b160badbc4f41979c897fd084dc1e572d2c79c95b0b16dc532c6c099d2f4651489c5eeb299b271024b22d4e0e4d11ff41df1060b076f4069fb2dc184776dfeffdb9bbfcc59060812b50cfb80158dc3686fedf3af43f975b436bcddd4b19e6b7f8f09586baad593a6818d35f45aedbca070185190b23a211bbf75a6b7b9bc1c16fd860f3bbb47bca858ab4fff5d81cec4d72281d748e38870836312c9d1deaff75db6a6918748acd922a9b8a65a80f7e31a6ba3d301fdf13f2b68c03833d4c1e93d207c41a2fd800895313adc12e12cd6613643f08aaf69b29bdf831560e271c8c3c32cdeecc6c5540ec13d1c4b41c8713ffe91d6d2c1295689d32605a1cb8caf0dd88d780db7467ec90b38c265e650193466cc5d8daad690af20775c592cb38ed0367f77f4f521051f9b184d7e4145bea8f82529c0ecd65861722d0cfaaf04145d95fe76958ff583a24b2c97e746e442a317dcf0aaeaf5ab84c1ababbe1f62ba83cd5130cc59b598a1e3ea481c8094149faafd4b592156a80f1f258e3629acc13a852af178fe76bda4345fe4bb307a6e946a8734c555c9f390006b06466a5e55b51cf7d3501ecf09e3b07edf0eda38b777fc2aeb1fa342c376d9570b8539fd9f053ec7ac4a96b48941ffabff7927d2425ef299bb7fab0243c420873bac54d1394dbfb7b5f65418547fd5fc9ea5b23794c806296dfb3524fbff5f347d9c5378766a9c6edbd28edae695e81ef284c52adf29c92e85cfbe84f6826fe6605e13c4d50701ae37be8d9cff29298ed62bf49dcb957be0b0acd9271102108c6c59dbc106409feef6bca77d782385620324c4b739b0249f9575ac9b3d0955b1cd049cdf95b35df3a1e4c454be4381d9e96da3824572105301e23a2ef86f628dcd3c81951dda8e5d970dca23a1dad4000a5f562dcab230903260b96871eb75c8c742aa30460a5436e03acd788ef08b90809419d2ce33a8bc4bccc5c305c6c185307d7a59c7b0c057c5c0a349c450bcddb1f931ea7da766df89d67ba263fef8b765bb853ecfd85e3e44f33c436aef041fd4cd6b29b86bcf8700997ec4abb782afce6d45b9854b6e97b0b6a80e4795b7f58efe943682e21e7f60d9d3bdf64f561052c746be67ff960ad1834fc72a37cd4c09418aea261b5af228d7184038cebc3eefb89dcd518eb24add87623d25d24f3cc7be124d0104e266b1c7e5fdf75b599b03cea173c5124dac9d4ccc2b5438322827b354b6040c7fab714ccb5503decade23161122627be19857f7134f3e9377a00c0e72403e160fa82e73d4229513f7d0faa9536a7b60b0b735c2564d1abd081da01e36ecd36dd744e1cb20690d409c274e9ff6c4569b94e98895825e64f9b11991b1019ee962be0ba0e7275b58e3763b13eba5f314f2d25858785d3946a84edd629625f3d33a6f82f3aacd2fd37b5a0a664f2bb0dec563a2d71f6878b85c3661be98a5fd21716659b753f96b8520fcb38ac8ec234bc1a9bab9f78e5cfff5fb45997aa9990d6a89517a8c95838b4abf08e85e22c437e5c300e88cff6cb01ecb4ae4a1e0229557b8104602ac6e2c8506bcc92b2698b79d63be394092cc93ef6a5c1fd8f9709d8e30d36c4bd1c2adc42ea2763b7839bd05aaa76a0ed9ba8e2d6d910a27a3dcb7de5c9245312e24415f1fe3f9d7df8890de04f654c5e15c561a85faf5cf608d2aaff0463ce25d9346607ed5123cedcca031517939a62feeac8f2a8584f2224c3676ee96cbb2b48acdc7777e4623462f7967b045196b1ad9362ce3708a6a0970b5459314c911e0cf14cc7116101cc67bfe27714fbdb1134c106f0bea9e7011f9f48771af7f9ce27e4f89d166df38f26dbde1c93c2a5aadcdbc320eaebcbca359daa2a123913599f24be8ad61012ea969715b98de54a6dff0729f6a93c65377db20077cd3aa67519b2432be89b83a5b757e03ff68c6ee10f3f3e48a95ab6d51b97ac60cc4880cfe891bf9ffbd236687616023991256ac12fbfa7b0037e3f125ae450807d38e724f12893a6c4d5997e4f56b7a292a29a77e43f6808be7921c24d08d7344c6ce3ac3e8a7bfb599c9a73325af784c8d92f90da1db8888968876e2f1d91fecd2b5f4fb23cd676d4d9ba61484b8180f469deef1f31e4577838cc8638445790feec8ed9daffd2e0dee29edd484d175fcd8d71f5efb8c1cda11245709a9d9d56c531aee2a109cbc965a7a9534788589610a4501fb4767f0937317e0c7dbc06bfd7a2341b5f6a1226d128a52bfb85cbd0af9abee6ee0aa9ac61ff727228c93d0ee8c7911d6b37bdca9c0d2f21456a083aa43f302d019e76aa46d225e277cf6d45db6bcc0599614f0a8055e9780ad8b1480c6cc1669fe7f174f9937cd0f84cbf97513aeec3fae36a973f88616b55d841808f0607deeff21448540ef49ca8a5d138a6f2cc615aad90d3d5502c8b4dc7de1318e07510757c8120bc562c317d0b3e05bb8d964bbbb75fa2b0ed200a0a00773c746d19faf89512b0867754f82dc6304ba4477cc0343422e29715b6c5104624a7f64a4ba49e3ca732903ad9a6b0f24d1bc29bb24b2956bfaf1ec5e0213a9eb2b4ea5f93adcd6afb7322b4c9cd17aef64203ccd098cc91eef7ee9966e00314380b106e53e1aec1394a2e78c93d3750dffc1c40b8cbd73ad1ba0e62ccd9320a40520ac4d9c6df71287b74840f4ec08de223329e0d5812f93c8c173a614cbe56ec01078116a8e05d8239f54c201e16b402c48120c6618a5e72c7840c7e12670e064d7c9ba7eeca23d913d4a4c0df1e554f0ebb357b2090331dfce3d7b4acf388e5c7c515d3dba198f5392e8b264722fa28ab5c99af5ea1341c7df2f2bfa2488044cf2a254fc60a63686321f0007bee5b80f5755b920a228b3bd6851ff5a44ee468c3ed3fbe61009c3de15cb8d703cde77a7013daf68a2e193701cf2aae0c01a77716f5f22c8d68e2df4918a534103ecc9c7fe049af45e9a4e0d04ddc161219992febace1bcefcab0e8672fbb209e255ba536f89f472ee081a2172dcc55118a4eb0ac8a8e35a884990873cc53d26776cf610583b8a6"}, &(0x7f00000017c0)=0x1008) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x8, &(0x7f0000000600)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xef, 0x1, 0x800, 0x401, 0x9, 0x0, 0x10001, 0xff}, &(0x7f0000000100)={0x80, 0x5, 0x9, 0x5, 0x1, 0x20, 0x0, 0x8}, &(0x7f0000000280)={0xffffffff, 0x9, 0x9, 0x0, 0x6, 0x1, 0x8, 0xfffffffffffffffe}, &(0x7f0000000300)={r5, r6+30000000}, &(0x7f0000000680)={&(0x7f0000000640)={0x5}, 0x8}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket(0xa, 0x3, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000001840)=0x30) 10:35:13 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0xa00, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002b40)={[{@case_sensitive_yes='case_sensitive=yes'}], [{@euid_eq={'euid'}}]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 346.995887] audit: type=1804 audit(1542623713.505:82): pid=18128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir875199464/syzkaller.p4cCRg/411/file0" dev="sda1" ino=17441 res=1 [ 347.033770] audit: type=1800 audit(1542623713.505:83): pid=18128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor2" name="file0" dev="sda1" ino=17441 res=0 [ 347.238467] audit: type=1800 audit(1542623713.755:84): pid=18142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=17496 res=0 10:35:13 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) io_setup(0x904, &(0x7f00000021c0)=0x0) io_submit(r1, 0x1, &(0x7f0000003900)=[&(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000002200)}]) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}}, 0x90) 10:35:13 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f0000002240)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/209, 0xd1}}, {{0x0, 0x0, &(0x7f0000002140)=[{0xfffffffffffffffd}], 0x1, &(0x7f00000021c0)=""/124, 0x7c}}], 0x2, 0x0, &(0x7f0000002380)={0x0, 0x989680}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 10:35:14 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f0000002240)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/209, 0xd1}}, {{0x0, 0x0, &(0x7f0000002140)=[{0xfffffffffffffffd}], 0x1, &(0x7f00000021c0)=""/124, 0x7c}}], 0x2, 0x0, &(0x7f0000002380)={0x0, 0x989680}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 347.812106] audit: type=1804 audit(1542623713.775:85): pid=18142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir461485809/syzkaller.n3RykB/418/file0" dev="sda1" ino=17496 res=1 10:35:14 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f0000002240)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/209, 0xd1}}, {{0x0, 0x0, &(0x7f0000002140)=[{0xfffffffffffffffd}], 0x1, &(0x7f00000021c0)=""/124, 0x7c}}], 0x2, 0x0, &(0x7f0000002380)={0x0, 0x989680}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 10:35:14 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r0, &(0x7f0000002240)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/209, 0xd1}}, {{0x0, 0x0, &(0x7f0000002140)=[{0xfffffffffffffffd}], 0x1, &(0x7f00000021c0)=""/124, 0x7c}}], 0x2, 0x0, &(0x7f0000002380)={0x0, 0x989680}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 10:35:14 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) io_setup(0x904, &(0x7f00000021c0)=0x0) io_submit(r1, 0x1, &(0x7f0000003900)=[&(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000002200)}]) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}}, 0x90) [ 348.077976] audit: type=1800 audit(1542623713.775:86): pid=18142 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor3" name="file0" dev="sda1" ino=17496 res=0 10:35:15 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0xa00, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002b40)={[{@case_sensitive_yes='case_sensitive=yes'}], [{@euid_eq={'euid'}}]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:35:15 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0xa00, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002b40)={[{@case_sensitive_yes='case_sensitive=yes'}], [{@euid_eq={'euid'}}]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:35:15 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) io_setup(0x904, &(0x7f00000021c0)=0x0) io_submit(r1, 0x1, &(0x7f0000003900)=[&(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000002200)}]) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}}, 0x90) 10:35:15 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) io_setup(0x904, &(0x7f00000021c0)=0x0) io_submit(r1, 0x1, &(0x7f0000003900)=[&(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000002200)}]) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}}, 0x90) 10:35:15 executing program 3: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 10:35:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x10) 10:35:15 executing program 3: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) [ 348.781436] ntfs: (device loop1): parse_options(): Unrecognized mount option euid. 10:35:15 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) io_setup(0x904, &(0x7f00000021c0)=0x0) io_submit(r1, 0x1, &(0x7f0000003900)=[&(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000002200)}]) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}}, 0x90) 10:35:15 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) io_setup(0x904, &(0x7f00000021c0)=0x0) io_submit(r1, 0x1, &(0x7f0000003900)=[&(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000002200)}]) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}}, 0x90) 10:35:15 executing program 3: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 10:35:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:15 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) io_setup(0x904, &(0x7f00000021c0)=0x0) io_submit(r1, 0x1, &(0x7f0000003900)=[&(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000002200)}]) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}}, 0x90) 10:35:15 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0xa00, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002b40)={[{@case_sensitive_yes='case_sensitive=yes'}], [{@euid_eq={'euid'}}]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:35:15 executing program 3: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 10:35:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@ipv6_newrule={0x34, 0x20, 0x725, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x3, 'ip6tnl0\x00'}]}, 0x34}}, 0x0) 10:35:15 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0xa00, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002b40)={[{@case_sensitive_yes='case_sensitive=yes'}], [{@euid_eq={'euid'}}]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:35:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@ipv6_newrule={0x34, 0x20, 0x725, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x3, 'ip6tnl0\x00'}]}, 0x34}}, 0x0) 10:35:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@ipv6_newrule={0x34, 0x20, 0x725, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x3, 'ip6tnl0\x00'}]}, 0x34}}, 0x0) 10:35:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@ipv6_newrule={0x34, 0x20, 0x725, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x3, 'ip6tnl0\x00'}]}, 0x34}}, 0x0) 10:35:16 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0xa00, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002b40)={[{@case_sensitive_yes='case_sensitive=yes'}], [{@euid_eq={'euid'}}]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:35:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:16 executing program 5: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0xa00, 0x0, &(0x7f0000002880), 0x0, &(0x7f0000002b40)={[{@case_sensitive_yes='case_sensitive=yes'}], [{@euid_eq={'euid'}}]}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:35:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) [ 350.556986] __ntfs_error: 3 callbacks suppressed [ 350.556998] ntfs: (device loop1): parse_options(): Unrecognized mount option euid. 10:35:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) [ 350.653294] ntfs: (device loop1): parse_options(): Unrecognized mount option . 10:35:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x0, 0x8000000000000006, 0x0, 0x0, 0x0, 0x9917}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000640)={0xfffffffffffffd7e, 0xf, 0x8000002, {{0x0, 0x1}}}, 0x8a) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2000) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000680)={{0x2, 0x4e23}, {0x306, @dev={[], 0x16}}, 0x10, {0x2, 0x4e24}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000800)={0x7, 0x1, {0xffffffffffffffff, 0x3, 0x6, 0x3, 0x6}}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000004c0)=""/191) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x313, 0x5, 0x0, 0x1ff, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000740)=0x2) r5 = socket(0x5, 0x8080f, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000980)=@assoc_value={r4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000100), 0x4001) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x11, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131700300000000000000fa815f28320500000014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bf6640ba4c21f4b8dbe6582ec91a8", [0x1000]}) 10:35:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x8e40, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000001000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f0000000040)) 10:35:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x0, 0x8000000000000006, 0x0, 0x0, 0x0, 0x9917}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000640)={0xfffffffffffffd7e, 0xf, 0x8000002, {{0x0, 0x1}}}, 0x8a) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2000) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000680)={{0x2, 0x4e23}, {0x306, @dev={[], 0x16}}, 0x10, {0x2, 0x4e24}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000800)={0x7, 0x1, {0xffffffffffffffff, 0x3, 0x6, 0x3, 0x6}}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000004c0)=""/191) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x313, 0x5, 0x0, 0x1ff, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000740)=0x2) r5 = socket(0x5, 0x8080f, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000980)=@assoc_value={r4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000100), 0x4001) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x11, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131700300000000000000fa815f28320500000014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bf6640ba4c21f4b8dbe6582ec91a8", [0x1000]}) 10:35:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x0, 0x8000000000000006, 0x0, 0x0, 0x0, 0x9917}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000640)={0xfffffffffffffd7e, 0xf, 0x8000002, {{0x0, 0x1}}}, 0x8a) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2000) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000680)={{0x2, 0x4e23}, {0x306, @dev={[], 0x16}}, 0x10, {0x2, 0x4e24}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000800)={0x7, 0x1, {0xffffffffffffffff, 0x3, 0x6, 0x3, 0x6}}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000004c0)=""/191) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x313, 0x5, 0x0, 0x1ff, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000740)=0x2) r5 = socket(0x5, 0x8080f, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000980)=@assoc_value={r4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000100), 0x4001) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x11, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131700300000000000000fa815f28320500000014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bf6640ba4c21f4b8dbe6582ec91a8", [0x1000]}) 10:35:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x0, 0x8000000000000006, 0x0, 0x0, 0x0, 0x9917}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000640)={0xfffffffffffffd7e, 0xf, 0x8000002, {{0x0, 0x1}}}, 0x8a) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2000) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000680)={{0x2, 0x4e23}, {0x306, @dev={[], 0x16}}, 0x10, {0x2, 0x4e24}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000800)={0x7, 0x1, {0xffffffffffffffff, 0x3, 0x6, 0x3, 0x6}}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000004c0)=""/191) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x313, 0x5, 0x0, 0x1ff, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000740)=0x2) r5 = socket(0x5, 0x8080f, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000980)=@assoc_value={r4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000100), 0x4001) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x11, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131700300000000000000fa815f28320500000014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bf6640ba4c21f4b8dbe6582ec91a8", [0x1000]}) 10:35:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x0, 0x8000000000000006, 0x0, 0x0, 0x0, 0x9917}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000640)={0xfffffffffffffd7e, 0xf, 0x8000002, {{0x0, 0x1}}}, 0x8a) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2000) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000680)={{0x2, 0x4e23}, {0x306, @dev={[], 0x16}}, 0x10, {0x2, 0x4e24}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000800)={0x7, 0x1, {0xffffffffffffffff, 0x3, 0x6, 0x3, 0x6}}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000004c0)=""/191) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x313, 0x5, 0x0, 0x1ff, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000740)=0x2) r5 = socket(0x5, 0x8080f, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000980)=@assoc_value={r4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000100), 0x4001) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x11, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131700300000000000000fa815f28320500000014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bf6640ba4c21f4b8dbe6582ec91a8", [0x1000]}) 10:35:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x0, 0x8000000000000006, 0x0, 0x0, 0x0, 0x9917}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000640)={0xfffffffffffffd7e, 0xf, 0x8000002, {{0x0, 0x1}}}, 0x8a) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2000) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000680)={{0x2, 0x4e23}, {0x306, @dev={[], 0x16}}, 0x10, {0x2, 0x4e24}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000800)={0x7, 0x1, {0xffffffffffffffff, 0x3, 0x6, 0x3, 0x6}}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000004c0)=""/191) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x313, 0x5, 0x0, 0x1ff, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000740)=0x2) r5 = socket(0x5, 0x8080f, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000980)=@assoc_value={r4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000100), 0x4001) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x11, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131700300000000000000fa815f28320500000014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bf6640ba4c21f4b8dbe6582ec91a8", [0x1000]}) 10:35:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x0, 0x8000000000000006, 0x0, 0x0, 0x0, 0x9917}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000640)={0xfffffffffffffd7e, 0xf, 0x8000002, {{0x0, 0x1}}}, 0x8a) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2000) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000680)={{0x2, 0x4e23}, {0x306, @dev={[], 0x16}}, 0x10, {0x2, 0x4e24}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000800)={0x7, 0x1, {0xffffffffffffffff, 0x3, 0x6, 0x3, 0x6}}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000004c0)=""/191) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x313, 0x5, 0x0, 0x1ff, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000740)=0x2) r5 = socket(0x5, 0x8080f, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000980)=@assoc_value={r4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000100), 0x4001) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x11, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131700300000000000000fa815f28320500000014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bf6640ba4c21f4b8dbe6582ec91a8", [0x1000]}) 10:35:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300), &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000001700), &(0x7f00000002c0)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000001740)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x100000000, 0x80000100000000, 0xfffffffffffff5ad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x0, 0x6, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x7fff, 0x40, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getegid() fchown(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f00000006c0)='./file0\x00') bind$can_raw(r0, &(0x7f0000000780), 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') r5 = semget$private(0x0, 0x4, 0x80) semctl$GETNCNT(r5, 0x7, 0xe, &(0x7f0000000300)=""/4) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/216) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000140)) shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x3, 0x5, 0x400, 0x0, 0x9, 0x20100, 0x4, 0x1, 0x1000, 0x3, 0x20, 0x8, 0x800, 0x7f, 0x2, 0x5, 0x6c, 0x10000, 0x2, 0x100000000, 0x0, 0x1, 0x2, 0xffffffffffff85ef, 0x2, 0xe3, 0x9, 0x0, 0x0, 0x3ff, 0x100000000, 0x6, 0x0, 0x7fff, 0x4, 0x0, 0x4, 0x4, @perf_config_ext={0x9a6, 0x80}, 0x4000, 0x5, 0x3, 0x7, 0x9, 0x494e, 0x6}, r1, 0x1, 0xffffffffffffff9c, 0x2) shmctl$IPC_RMID(0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000007c0)={{0x0, 0x4, 0x7, 0x4, 'syz0\x00', 0x9}, 0x2, 0x110, 0x1ff, r1, 0x9, 0xb15d, 'syz0\x00', &(0x7f0000000500)=['ppp1securitywlan0\x00', '/dev/null\x00', 'mountinfo\x00', 'net/netstat\x00', '/[user\x00', 'vmnet0\x00', '/dev/rtc0\x00', 'mslos\x00', '}vboxnet0\x00'], 0x5a, [], [0x40, 0x1000, 0x101, 0x9]}) mq_notify(r6, &(0x7f0000000180)={0x0, 0x16, 0x1, @tid=r1}) fgetxattr(r7, &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/42, 0x2a) 10:35:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x0, 0x8000000000000006, 0x0, 0x0, 0x0, 0x9917}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000640)={0xfffffffffffffd7e, 0xf, 0x8000002, {{0x0, 0x1}}}, 0x8a) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2000) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000680)={{0x2, 0x4e23}, {0x306, @dev={[], 0x16}}, 0x10, {0x2, 0x4e24}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000800)={0x7, 0x1, {0xffffffffffffffff, 0x3, 0x6, 0x3, 0x6}}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000004c0)=""/191) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x313, 0x5, 0x0, 0x1ff, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000740)=0x2) r5 = socket(0x5, 0x8080f, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000980)=@assoc_value={r4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000100), 0x4001) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x11, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131700300000000000000fa815f28320500000014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bf6640ba4c21f4b8dbe6582ec91a8", [0x1000]}) 10:35:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x0, 0x8000000000000006, 0x0, 0x0, 0x0, 0x9917}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000640)={0xfffffffffffffd7e, 0xf, 0x8000002, {{0x0, 0x1}}}, 0x8a) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2000) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000680)={{0x2, 0x4e23}, {0x306, @dev={[], 0x16}}, 0x10, {0x2, 0x4e24}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000800)={0x7, 0x1, {0xffffffffffffffff, 0x3, 0x6, 0x3, 0x6}}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000004c0)=""/191) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x313, 0x5, 0x0, 0x1ff, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000740)=0x2) r5 = socket(0x5, 0x8080f, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000980)=@assoc_value={r4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000100), 0x4001) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x11, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131700300000000000000fa815f28320500000014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bf6640ba4c21f4b8dbe6582ec91a8", [0x1000]}) 10:35:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 10:35:18 executing program 1: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x5b}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:35:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x0, 0x8000000000000006, 0x0, 0x0, 0x0, 0x9917}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000640)={0xfffffffffffffd7e, 0xf, 0x8000002, {{0x0, 0x1}}}, 0x8a) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2000) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000680)={{0x2, 0x4e23}, {0x306, @dev={[], 0x16}}, 0x10, {0x2, 0x4e24}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000800)={0x7, 0x1, {0xffffffffffffffff, 0x3, 0x6, 0x3, 0x6}}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000004c0)=""/191) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x313, 0x5, 0x0, 0x1ff, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000740)=0x2) r5 = socket(0x5, 0x8080f, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000980)=@assoc_value={r4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000100), 0x4001) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x11, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131700300000000000000fa815f28320500000014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bf6640ba4c21f4b8dbe6582ec91a8", [0x1000]}) 10:35:19 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f0000000180)={0x80323}) 10:35:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x0, 0x8000000000000006, 0x0, 0x0, 0x0, 0x9917}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000640)={0xfffffffffffffd7e, 0xf, 0x8000002, {{0x0, 0x1}}}, 0x8a) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2000) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000680)={{0x2, 0x4e23}, {0x306, @dev={[], 0x16}}, 0x10, {0x2, 0x4e24}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000800)={0x7, 0x1, {0xffffffffffffffff, 0x3, 0x6, 0x3, 0x6}}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000004c0)=""/191) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x313, 0x5, 0x0, 0x1ff, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000740)=0x2) r5 = socket(0x5, 0x8080f, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000980)=@assoc_value={r4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000100), 0x4001) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x11, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131700300000000000000fa815f28320500000014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bf6640ba4c21f4b8dbe6582ec91a8", [0x1000]}) 10:35:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13", 0x93}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0xfffffffffffffffe}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 10:35:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x0, 0x8000000000000006, 0x0, 0x0, 0x0, 0x9917}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000640)={0xfffffffffffffd7e, 0xf, 0x8000002, {{0x0, 0x1}}}, 0x8a) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2000) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000680)={{0x2, 0x4e23}, {0x306, @dev={[], 0x16}}, 0x10, {0x2, 0x4e24}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000800)={0x7, 0x1, {0xffffffffffffffff, 0x3, 0x6, 0x3, 0x6}}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000004c0)=""/191) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x313, 0x5, 0x0, 0x1ff, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000740)=0x2) r5 = socket(0x5, 0x8080f, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000980)=@assoc_value={r4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000100), 0x4001) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x11, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131700300000000000000fa815f28320500000014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bf6640ba4c21f4b8dbe6582ec91a8", [0x1000]}) 10:35:19 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f0000000180)={0x80323}) 10:35:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x0, 0x8000000000000006, 0x0, 0x0, 0x0, 0x9917}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000640)={0xfffffffffffffd7e, 0xf, 0x8000002, {{0x0, 0x1}}}, 0x8a) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_dev$usb(&(0x7f0000000880)='/dev/bus/usb/00#/00#\x00', 0x4, 0x2000) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000680)={{0x2, 0x4e23}, {0x306, @dev={[], 0x16}}, 0x10, {0x2, 0x4e24}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000800)={0x7, 0x1, {0xffffffffffffffff, 0x3, 0x6, 0x3, 0x6}}) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000004c0)=""/191) bind$llc(r2, &(0x7f0000000380)={0x1a, 0x313, 0x5, 0x0, 0x1ff, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000740)=0x2) r5 = socket(0x5, 0x8080f, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000980)=@assoc_value={r4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000580)=0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000003c0)={'team0\x00'}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000100), 0x4001) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x11, "4a6dcd57f7f10eae8aa69bdefc837a361ac7469a9ff94cca43026131700300000000000000fa815f28320500000014b64f25df2c6930c03d7661e3b2d4ed85a3", "8d2f63b66744cc6934c2d68586cdf29fdc2bf6640ba4c21f4b8dbe6582ec91a8", [0x1000]}) 10:35:19 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f0000000180)={0x80323}) 10:35:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f00006f7fe8)=[{{}, 0x1, 0x400000000000063, 0x400000002}], 0xfdd0) 10:35:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13", 0x93}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0xfffffffffffffffe}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 10:35:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 10:35:19 executing program 1: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x5b}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:35:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13", 0x93}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0xfffffffffffffffe}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 10:35:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13", 0x93}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0xfffffffffffffffe}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 10:35:19 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f0000000180)={0x80323}) 10:35:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13", 0x93}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0xfffffffffffffffe}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 10:35:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13", 0x93}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0xfffffffffffffffe}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 10:35:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f00006f7fe8)=[{{}, 0x1, 0x400000000000063, 0x400000002}], 0xfdd0) 10:35:20 executing program 4: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x5b}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:35:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13", 0x93}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0xfffffffffffffffe}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 10:35:20 executing program 0: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x5b}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:35:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 10:35:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f00006f7fe8)=[{{}, 0x1, 0x400000000000063, 0x400000002}], 0xfdd0) 10:35:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 10:35:20 executing program 1: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x5b}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:35:21 executing program 4: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x5b}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:35:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r1, &(0x7f00006f7fe8)=[{{}, 0x1, 0x400000000000063, 0x400000002}], 0xfdd0) 10:35:21 executing program 0: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x5b}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:35:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 10:35:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 10:35:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 10:35:21 executing program 1: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x5b}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:35:22 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) 10:35:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 10:35:22 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) 10:35:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 10:35:22 executing program 4: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x5b}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:35:22 executing program 0: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000180)={[], 0x0, 0x5b}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:35:22 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) 10:35:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) syz_emit_ethernet(0xf, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 10:35:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="a5ab0fc75dc566b9b10100000f32b899000f00d0b857000f00d00f005d990f01df1bd9670fc79d06000000", 0x2b}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x7}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002, 0x0, 0x0, 0xff}) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000700)) 10:35:23 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) 10:35:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup2(r0, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000640)={[{@gid={'gid', 0x3d, r5}}]}) 10:35:23 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000b40), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) 10:35:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="a5ab0fc75dc566b9b10100000f32b899000f00d0b857000f00d00f005d990f01df1bd9670fc79d06000000", 0x2b}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x7}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002, 0x0, 0x0, 0xff}) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000700)) 10:35:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="a5ab0fc75dc566b9b10100000f32b899000f00d0b857000f00d00f005d990f01df1bd9670fc79d06000000", 0x2b}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x7}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002, 0x0, 0x0, 0xff}) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000700)) 10:35:24 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$cgroup_pid(r0, &(0x7f00000015c0), 0x12) recvmsg$kcm(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/203, 0xcb}, 0x100) close(r1) close(r0) 10:35:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x8, &(0x7f0000651000)=""/240, &(0x7f0000000040)=0xf0) 10:35:24 executing program 0: clock_gettime(0xfffffffffffffff9, &(0x7f0000000000)) 10:35:24 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$cgroup_pid(r0, &(0x7f00000015c0), 0x12) recvmsg$kcm(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/203, 0xcb}, 0x100) close(r1) close(r0) 10:35:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="a5ab0fc75dc566b9b10100000f32b899000f00d0b857000f00d00f005d990f01df1bd9670fc79d06000000", 0x2b}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x7}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002, 0x0, 0x0, 0xff}) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000700)) 10:35:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x8, &(0x7f0000651000)=""/240, &(0x7f0000000040)=0xf0) 10:35:24 executing program 0: clock_gettime(0xfffffffffffffff9, &(0x7f0000000000)) 10:35:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="a5ab0fc75dc566b9b10100000f32b899000f00d0b857000f00d00f005d990f01df1bd9670fc79d06000000", 0x2b}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x7}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002, 0x0, 0x0, 0xff}) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000700)) 10:35:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x8, &(0x7f0000651000)=""/240, &(0x7f0000000040)=0xf0) 10:35:24 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$cgroup_pid(r0, &(0x7f00000015c0), 0x12) recvmsg$kcm(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/203, 0xcb}, 0x100) close(r1) close(r0) 10:35:24 executing program 0: clock_gettime(0xfffffffffffffff9, &(0x7f0000000000)) 10:35:24 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$cgroup_pid(r0, &(0x7f00000015c0), 0x12) recvmsg$kcm(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=""/203, 0xcb}, 0x100) close(r1) close(r0) 10:35:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x8, &(0x7f0000651000)=""/240, &(0x7f0000000040)=0xf0) 10:35:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="a5ab0fc75dc566b9b10100000f32b899000f00d0b857000f00d00f005d990f01df1bd9670fc79d06000000", 0x2b}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x7}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002, 0x0, 0x0, 0xff}) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000700)) 10:35:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="a5ab0fc75dc566b9b10100000f32b899000f00d0b857000f00d00f005d990f01df1bd9670fc79d06000000", 0x2b}], 0x1, 0x0, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x7}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80050002, 0x0, 0x0, 0xff}) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000700)) 10:35:24 executing program 0: clock_gettime(0xfffffffffffffff9, &(0x7f0000000000)) 10:35:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:25 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000021ff4)) dup2(r1, r2) 10:35:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xff00}]}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0x436, &(0x7f00001a7f05)=""/251}, 0x48) 10:35:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:26 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000021ff4)) dup2(r1, r2) 10:35:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:26 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000021ff4)) dup2(r1, r2) 10:35:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xff00}]}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0x436, &(0x7f00001a7f05)=""/251}, 0x48) 10:35:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000480)=""/9, 0x285, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) getuid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)=0x10) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000580)=0x0) migrate_pages(r2, 0x2, &(0x7f00000005c0)=0x3, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x81, 0x0, 0x8000, 0xfffffffffffffff7, 0x0, 0x1881, 0x3, 0x3}, &(0x7f0000000280)=0x20) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 10:35:26 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000021ff4)) dup2(r1, r2) 10:35:26 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000021ff4)) dup2(r1, r2) 10:35:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xff00}]}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0x436, &(0x7f00001a7f05)=""/251}, 0x48) 10:35:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x709ffd) 10:35:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa, 0x0, 0xff00}]}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0x436, &(0x7f00001a7f05)=""/251}, 0x48) 10:35:26 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000021ff4)) dup2(r1, r2) 10:35:26 executing program 1: r0 = memfd_create(&(0x7f0000000340)="76626f06000000302926003cb36d6d0aab385d955273b5522a73e48e0b7a24e2fd75adeb3e2bc2daf834dc5f4a76402a2587dfdfd63fac76aa00a77f10317b7d75d214c4ed4c798ce97ca867be2e7ab0a7407971fab54bdbdff4d9bf355506016b72dea81e01db5b7469fc90bad098bd77beb0dfe88b73cf1aa55f04e2f35da7e3350aaf0550570efc3dc29e63a515d41300000000a551cc74254f335d27f3ce67b1860b1b3c71bfa746d6e0b6d2be2d8683406137bad37da83bd93d1fa85c41b992f344c6832894bc83d2422629f034", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, "9ede7a885ae95e4800800000000000604f13eeab65c0323901dc6b0000000032f01b7f0b014f9f91eeb7c37c7240f476c8d753000074dbcfa6b74d00"}) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="07010000000000809d03000000000000000000000000000000000000"], 0x1c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x3f}) 10:35:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x10080}, "706f727431000000000000000000000000000000000000000000000000000000000000000100", 0xa9824f69d1376637, 0x10800b}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0105303, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000500)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) 10:35:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x709ffd) 10:35:26 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000021ff4)) dup2(r1, r2) 10:35:27 executing program 1: r0 = memfd_create(&(0x7f0000000340)="76626f06000000302926003cb36d6d0aab385d955273b5522a73e48e0b7a24e2fd75adeb3e2bc2daf834dc5f4a76402a2587dfdfd63fac76aa00a77f10317b7d75d214c4ed4c798ce97ca867be2e7ab0a7407971fab54bdbdff4d9bf355506016b72dea81e01db5b7469fc90bad098bd77beb0dfe88b73cf1aa55f04e2f35da7e3350aaf0550570efc3dc29e63a515d41300000000a551cc74254f335d27f3ce67b1860b1b3c71bfa746d6e0b6d2be2d8683406137bad37da83bd93d1fa85c41b992f344c6832894bc83d2422629f034", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, "9ede7a885ae95e4800800000000000604f13eeab65c0323901dc6b0000000032f01b7f0b014f9f91eeb7c37c7240f476c8d753000074dbcfa6b74d00"}) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="07010000000000809d03000000000000000000000000000000000000"], 0x1c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x3f}) 10:35:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000507031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 10:35:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xfffffffffffff000}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:35:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x709ffd) 10:35:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x0, "08b10893a1cfc8bca75421e14ff25414fae54efb577bf8e5e28c410a6d640e8b", 0x7fff, 0x1, 0x0, 0x3, 0xca, 0x0, 0x5, 0x101, [0x5, 0x47a, 0x20, 0x6]}) r2 = socket(0x11, 0x3, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) [ 360.633658] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:35:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x10080}, "706f727431000000000000000000000000000000000000000000000000000000000000000100", 0xa9824f69d1376637, 0x10800b}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0105303, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000500)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) 10:35:27 executing program 1: r0 = memfd_create(&(0x7f0000000340)="76626f06000000302926003cb36d6d0aab385d955273b5522a73e48e0b7a24e2fd75adeb3e2bc2daf834dc5f4a76402a2587dfdfd63fac76aa00a77f10317b7d75d214c4ed4c798ce97ca867be2e7ab0a7407971fab54bdbdff4d9bf355506016b72dea81e01db5b7469fc90bad098bd77beb0dfe88b73cf1aa55f04e2f35da7e3350aaf0550570efc3dc29e63a515d41300000000a551cc74254f335d27f3ce67b1860b1b3c71bfa746d6e0b6d2be2d8683406137bad37da83bd93d1fa85c41b992f344c6832894bc83d2422629f034", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, "9ede7a885ae95e4800800000000000604f13eeab65c0323901dc6b0000000032f01b7f0b014f9f91eeb7c37c7240f476c8d753000074dbcfa6b74d00"}) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="07010000000000809d03000000000000000000000000000000000000"], 0x1c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x3f}) [ 360.725176] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 10:35:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000507031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 360.838779] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:35:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x709ffd) 10:35:27 executing program 1: r0 = memfd_create(&(0x7f0000000340)="76626f06000000302926003cb36d6d0aab385d955273b5522a73e48e0b7a24e2fd75adeb3e2bc2daf834dc5f4a76402a2587dfdfd63fac76aa00a77f10317b7d75d214c4ed4c798ce97ca867be2e7ab0a7407971fab54bdbdff4d9bf355506016b72dea81e01db5b7469fc90bad098bd77beb0dfe88b73cf1aa55f04e2f35da7e3350aaf0550570efc3dc29e63a515d41300000000a551cc74254f335d27f3ce67b1860b1b3c71bfa746d6e0b6d2be2d8683406137bad37da83bd93d1fa85c41b992f344c6832894bc83d2422629f034", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, "9ede7a885ae95e4800800000000000604f13eeab65c0323901dc6b0000000032f01b7f0b014f9f91eeb7c37c7240f476c8d753000074dbcfa6b74d00"}) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="07010000000000809d03000000000000000000000000000000000000"], 0x1c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x3f}) [ 360.968637] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 10:35:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xfffffffffffff000}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:35:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000507031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 10:35:27 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x10080}, "706f727431000000000000000000000000000000000000000000000000000000000000000100", 0xa9824f69d1376637, 0x10800b}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0105303, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000500)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) 10:35:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x10080}, "706f727431000000000000000000000000000000000000000000000000000000000000000100", 0xa9824f69d1376637, 0x10800b}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0105303, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000500)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) 10:35:27 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000680)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 361.362575] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 361.403343] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 10:35:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xfffffffffffff000}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 361.599357] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:35:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x0, "08b10893a1cfc8bca75421e14ff25414fae54efb577bf8e5e28c410a6d640e8b", 0x7fff, 0x1, 0x0, 0x3, 0xca, 0x0, 0x5, 0x101, [0x5, 0x47a, 0x20, 0x6]}) r2 = socket(0x11, 0x3, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) 10:35:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000507031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 10:35:28 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x10080}, "706f727431000000000000000000000000000000000000000000000000000000000000000100", 0xa9824f69d1376637, 0x10800b}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0105303, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000500)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) [ 361.705033] overlayfs: './file0' not a directory [ 361.713388] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 10:35:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x0, "08b10893a1cfc8bca75421e14ff25414fae54efb577bf8e5e28c410a6d640e8b", 0x7fff, 0x1, 0x0, 0x3, 0xca, 0x0, 0x5, 0x101, [0x5, 0x47a, 0x20, 0x6]}) r2 = socket(0x11, 0x3, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) 10:35:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xfffffffffffff000}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:35:28 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000680)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:35:28 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x10080}, "706f727431000000000000000000000000000000000000000000000000000000000000000100", 0xa9824f69d1376637, 0x10800b}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0105303, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000500)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) [ 361.946334] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:35:28 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000680)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:35:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x10080}, "706f727431000000000000000000000000000000000000000000000000000000000000000100", 0xa9824f69d1376637, 0x10800b}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc1, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0105303, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000500)={{}, 'port0\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) 10:35:28 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000680)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:35:28 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000680)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:35:29 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000680)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:35:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x0, "08b10893a1cfc8bca75421e14ff25414fae54efb577bf8e5e28c410a6d640e8b", 0x7fff, 0x1, 0x0, 0x3, 0xca, 0x0, 0x5, 0x101, [0x5, 0x47a, 0x20, 0x6]}) r2 = socket(0x11, 0x3, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) 10:35:29 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000680)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:35:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x0, "08b10893a1cfc8bca75421e14ff25414fae54efb577bf8e5e28c410a6d640e8b", 0x7fff, 0x1, 0x0, 0x3, 0xca, 0x0, 0x5, 0x101, [0x5, 0x47a, 0x20, 0x6]}) r2 = socket(0x11, 0x3, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) 10:35:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x0, "08b10893a1cfc8bca75421e14ff25414fae54efb577bf8e5e28c410a6d640e8b", 0x7fff, 0x1, 0x0, 0x3, 0xca, 0x0, 0x5, 0x101, [0x5, 0x47a, 0x20, 0x6]}) r2 = socket(0x11, 0x3, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) 10:35:29 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000680)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:35:29 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000680)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:35:29 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000680)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:35:30 executing program 4: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x0, &(0x7f0000000040)={[{@sunit={'sunit', 0x3d, 0x9}}]}) 10:35:30 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) getegid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0xde4d, 0x0, 0x0, 0x1, 0x7, 0x4, 0x7, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x10001, 0x7ec5, 0xb12, 0x9, 0xffffffffffff9a6a, 0x0, 0x0, 0x4, 0x60000000, 0x4b95, 0x5e, 0x2, 0x4, 0xfffffffffffff000, 0x6, 0x2, 0x8, 0xffffffffffffff00, 0x6, 0xc1, 0x0, 0x4, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x3f}, 0x20, 0xffffffffffff8c04, 0x8001, 0x2, 0x1, 0x0, 0xd8}, 0x0, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xe000000) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000180)=""/91, &(0x7f0000000240)=0x5b) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 10:35:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0x4, 0x10, 0x1}, [@NDA_LLADDR={0xc, 0x2, @random="63c990c236dc"}, @NDA_DST_MAC={0xc}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 10:35:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x0, "08b10893a1cfc8bca75421e14ff25414fae54efb577bf8e5e28c410a6d640e8b", 0x7fff, 0x1, 0x0, 0x3, 0xca, 0x0, 0x5, 0x101, [0x5, 0x47a, 0x20, 0x6]}) r2 = socket(0x11, 0x3, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) 10:35:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0x4, 0x10, 0x1}, [@NDA_LLADDR={0xc, 0x2, @random="63c990c236dc"}, @NDA_DST_MAC={0xc}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 10:35:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0xcbe}}]}) 10:35:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0x4, 0x10, 0x1}, [@NDA_LLADDR={0xc, 0x2, @random="63c990c236dc"}, @NDA_DST_MAC={0xc}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 10:35:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0xcbe}}]}) 10:35:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x0, "08b10893a1cfc8bca75421e14ff25414fae54efb577bf8e5e28c410a6d640e8b", 0x7fff, 0x1, 0x0, 0x3, 0xca, 0x0, 0x5, 0x101, [0x5, 0x47a, 0x20, 0x6]}) r2 = socket(0x11, 0x3, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) 10:35:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x0, "08b10893a1cfc8bca75421e14ff25414fae54efb577bf8e5e28c410a6d640e8b", 0x7fff, 0x1, 0x0, 0x3, 0xca, 0x0, 0x5, 0x101, [0x5, 0x47a, 0x20, 0x6]}) r2 = socket(0x11, 0x3, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) 10:35:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@bridge_newneigh={0x34, 0x1c, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, r1, 0x4, 0x10, 0x1}, [@NDA_LLADDR={0xc, 0x2, @random="63c990c236dc"}, @NDA_DST_MAC={0xc}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 10:35:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0xcbe}}]}) 10:35:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0xcbe}}]}) 10:35:31 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) getegid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0xde4d, 0x0, 0x0, 0x1, 0x7, 0x4, 0x7, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x10001, 0x7ec5, 0xb12, 0x9, 0xffffffffffff9a6a, 0x0, 0x0, 0x4, 0x60000000, 0x4b95, 0x5e, 0x2, 0x4, 0xfffffffffffff000, 0x6, 0x2, 0x8, 0xffffffffffffff00, 0x6, 0xc1, 0x0, 0x4, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x3f}, 0x20, 0xffffffffffff8c04, 0x8001, 0x2, 0x1, 0x0, 0xd8}, 0x0, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xe000000) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000180)=""/91, &(0x7f0000000240)=0x5b) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 10:35:31 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) 10:35:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0x0, "08b10893a1cfc8bca75421e14ff25414fae54efb577bf8e5e28c410a6d640e8b", 0x7fff, 0x1, 0x0, 0x3, 0xca, 0x0, 0x5, 0x101, [0x5, 0x47a, 0x20, 0x6]}) r2 = socket(0x11, 0x3, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000140)=""/101, 0xffffffffffffff26, 0x700, 0x0, 0x0) 10:35:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) socket$inet_sctp(0x2, 0x0, 0x84) dup3(r1, r0, 0x0) 10:35:31 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) 10:35:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) socket$inet_sctp(0x2, 0x0, 0x84) dup3(r1, r0, 0x0) 10:35:31 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) 10:35:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) socket$inet_sctp(0x2, 0x0, 0x84) dup3(r1, r0, 0x0) 10:35:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) socket$inet_sctp(0x2, 0x0, 0x84) dup3(r1, r0, 0x0) 10:35:32 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) 10:35:32 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) getegid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0xde4d, 0x0, 0x0, 0x1, 0x7, 0x4, 0x7, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x10001, 0x7ec5, 0xb12, 0x9, 0xffffffffffff9a6a, 0x0, 0x0, 0x4, 0x60000000, 0x4b95, 0x5e, 0x2, 0x4, 0xfffffffffffff000, 0x6, 0x2, 0x8, 0xffffffffffffff00, 0x6, 0xc1, 0x0, 0x4, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x3f}, 0x20, 0xffffffffffff8c04, 0x8001, 0x2, 0x1, 0x0, 0xd8}, 0x0, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xe000000) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000180)=""/91, &(0x7f0000000240)=0x5b) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 10:35:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) socket$inet_sctp(0x2, 0x0, 0x84) dup3(r1, r0, 0x0) 10:35:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) socket$inet_sctp(0x2, 0x0, 0x84) dup3(r1, r0, 0x0) 10:35:32 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) getegid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0xde4d, 0x0, 0x0, 0x1, 0x7, 0x4, 0x7, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x10001, 0x7ec5, 0xb12, 0x9, 0xffffffffffff9a6a, 0x0, 0x0, 0x4, 0x60000000, 0x4b95, 0x5e, 0x2, 0x4, 0xfffffffffffff000, 0x6, 0x2, 0x8, 0xffffffffffffff00, 0x6, 0xc1, 0x0, 0x4, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x3f}, 0x20, 0xffffffffffff8c04, 0x8001, 0x2, 0x1, 0x0, 0xd8}, 0x0, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xe000000) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000180)=""/91, &(0x7f0000000240)=0x5b) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 10:35:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) socket$inet_sctp(0x2, 0x0, 0x84) dup3(r1, r0, 0x0) 10:35:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) socket$inet_sctp(0x2, 0x0, 0x84) dup3(r1, r0, 0x0) 10:35:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) socket$inet_sctp(0x2, 0x0, 0x84) dup3(r1, r0, 0x0) 10:35:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) socket$inet_sctp(0x2, 0x0, 0x84) dup3(r1, r0, 0x0) 10:35:33 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) getegid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0xde4d, 0x0, 0x0, 0x1, 0x7, 0x4, 0x7, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x10001, 0x7ec5, 0xb12, 0x9, 0xffffffffffff9a6a, 0x0, 0x0, 0x4, 0x60000000, 0x4b95, 0x5e, 0x2, 0x4, 0xfffffffffffff000, 0x6, 0x2, 0x8, 0xffffffffffffff00, 0x6, 0xc1, 0x0, 0x4, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x3f}, 0x20, 0xffffffffffff8c04, 0x8001, 0x2, 0x1, 0x0, 0xd8}, 0x0, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xe000000) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000180)=""/91, &(0x7f0000000240)=0x5b) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 10:35:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) socket$inet_sctp(0x2, 0x0, 0x84) dup3(r1, r0, 0x0) 10:35:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) socket$inet_sctp(0x2, 0x0, 0x84) dup3(r1, r0, 0x0) 10:35:33 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) getegid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0xde4d, 0x0, 0x0, 0x1, 0x7, 0x4, 0x7, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x10001, 0x7ec5, 0xb12, 0x9, 0xffffffffffff9a6a, 0x0, 0x0, 0x4, 0x60000000, 0x4b95, 0x5e, 0x2, 0x4, 0xfffffffffffff000, 0x6, 0x2, 0x8, 0xffffffffffffff00, 0x6, 0xc1, 0x0, 0x4, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x3f}, 0x20, 0xffffffffffff8c04, 0x8001, 0x2, 0x1, 0x0, 0xd8}, 0x0, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xe000000) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000180)=""/91, &(0x7f0000000240)=0x5b) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 10:35:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="d5", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x3) socket$inet_sctp(0x2, 0x0, 0x84) dup3(r1, r0, 0x0) 10:35:33 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) getegid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0xde4d, 0x0, 0x0, 0x1, 0x7, 0x4, 0x7, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x10001, 0x7ec5, 0xb12, 0x9, 0xffffffffffff9a6a, 0x0, 0x0, 0x4, 0x60000000, 0x4b95, 0x5e, 0x2, 0x4, 0xfffffffffffff000, 0x6, 0x2, 0x8, 0xffffffffffffff00, 0x6, 0xc1, 0x0, 0x4, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x3f}, 0x20, 0xffffffffffff8c04, 0x8001, 0x2, 0x1, 0x0, 0xd8}, 0x0, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xe000000) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000180)=""/91, &(0x7f0000000240)=0x5b) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 10:35:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x30000000010, &(0x7f0000000040)="02000100020001b40000000207206548", 0x10) 10:35:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) 10:35:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x30000000010, &(0x7f0000000040)="02000100020001b40000000207206548", 0x10) 10:35:33 executing program 3: clone(0x9609b98c48c7ed55, &(0x7f0000002000), &(0x7f0000005ffc), &(0x7f0000001000), &(0x7f0000002000)) 10:35:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) 10:35:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x30000000010, &(0x7f0000000040)="02000100020001b40000000207206548", 0x10) 10:35:34 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) getegid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0xde4d, 0x0, 0x0, 0x1, 0x7, 0x4, 0x7, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x10001, 0x7ec5, 0xb12, 0x9, 0xffffffffffff9a6a, 0x0, 0x0, 0x4, 0x60000000, 0x4b95, 0x5e, 0x2, 0x4, 0xfffffffffffff000, 0x6, 0x2, 0x8, 0xffffffffffffff00, 0x6, 0xc1, 0x0, 0x4, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x3f}, 0x20, 0xffffffffffff8c04, 0x8001, 0x2, 0x1, 0x0, 0xd8}, 0x0, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xe000000) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000180)=""/91, &(0x7f0000000240)=0x5b) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 10:35:34 executing program 3: clone(0x9609b98c48c7ed55, &(0x7f0000002000), &(0x7f0000005ffc), &(0x7f0000001000), &(0x7f0000002000)) 10:35:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x30000000010, &(0x7f0000000040)="02000100020001b40000000207206548", 0x10) 10:35:34 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) getegid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0xde4d, 0x0, 0x0, 0x1, 0x7, 0x4, 0x7, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x10001, 0x7ec5, 0xb12, 0x9, 0xffffffffffff9a6a, 0x0, 0x0, 0x4, 0x60000000, 0x4b95, 0x5e, 0x2, 0x4, 0xfffffffffffff000, 0x6, 0x2, 0x8, 0xffffffffffffff00, 0x6, 0xc1, 0x0, 0x4, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x3f}, 0x20, 0xffffffffffff8c04, 0x8001, 0x2, 0x1, 0x0, 0xd8}, 0x0, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xe000000) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000180)=""/91, &(0x7f0000000240)=0x5b) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 10:35:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[{0x8}, {0xee3773c787da75e5, 0x80000000}, {0x6, 0xb110}, {0x7, 0xf41}], 0x4) r1 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r1, &(0x7f0000000180)=""/43, 0x2b) 10:35:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) 10:35:34 executing program 3: clone(0x9609b98c48c7ed55, &(0x7f0000002000), &(0x7f0000005ffc), &(0x7f0000001000), &(0x7f0000002000)) 10:35:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x7, 0xc3, &(0x7f0000000480)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffffffffffd87) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x10d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), &(0x7f0000000340)=""/226}, 0x18) 10:35:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[{0x8}, {0xee3773c787da75e5, 0x80000000}, {0x6, 0xb110}, {0x7, 0xf41}], 0x4) r1 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r1, &(0x7f0000000180)=""/43, 0x2b) 10:35:34 executing program 3: clone(0x9609b98c48c7ed55, &(0x7f0000002000), &(0x7f0000005ffc), &(0x7f0000001000), &(0x7f0000002000)) 10:35:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[{0x8}, {0xee3773c787da75e5, 0x80000000}, {0x6, 0xb110}, {0x7, 0xf41}], 0x4) r1 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r1, &(0x7f0000000180)=""/43, 0x2b) 10:35:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x7, 0xc3, &(0x7f0000000480)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffffffffffd87) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x10d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), &(0x7f0000000340)=""/226}, 0x18) 10:35:35 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) getegid() r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0xde4d, 0x0, 0x0, 0x1, 0x7, 0x4, 0x7, 0x0, 0x0, 0xfffffffffffffffd, 0x3, 0x10001, 0x7ec5, 0xb12, 0x9, 0xffffffffffff9a6a, 0x0, 0x0, 0x4, 0x60000000, 0x4b95, 0x5e, 0x2, 0x4, 0xfffffffffffff000, 0x6, 0x2, 0x8, 0xffffffffffffff00, 0x6, 0xc1, 0x0, 0x4, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x3f}, 0x20, 0xffffffffffff8c04, 0x8001, 0x2, 0x1, 0x0, 0xd8}, 0x0, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xe000000) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000180)=""/91, &(0x7f0000000240)=0x5b) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 10:35:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[{0x8}, {0xee3773c787da75e5, 0x80000000}, {0x6, 0xb110}, {0x7, 0xf41}], 0x4) r1 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r1, &(0x7f0000000180)=""/43, 0x2b) 10:35:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[{0x8}, {0xee3773c787da75e5, 0x80000000}, {0x6, 0xb110}, {0x7, 0xf41}], 0x4) r1 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r1, &(0x7f0000000180)=""/43, 0x2b) 10:35:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x7, 0xc3, &(0x7f0000000480)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffffffffffd87) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x10d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), &(0x7f0000000340)=""/226}, 0x18) 10:35:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) 10:35:35 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount(&(0x7f0000000180)=@loop={'/dev/loop'}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='iso9660\x00', 0x20000, &(0x7f0000000300)='bpf\x00') umount2(&(0x7f0000000200)='./file0\x00', 0xb) 10:35:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000340)) 10:35:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[{0x8}, {0xee3773c787da75e5, 0x80000000}, {0x6, 0xb110}, {0x7, 0xf41}], 0x4) r1 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r1, &(0x7f0000000180)=""/43, 0x2b) 10:35:35 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount(&(0x7f0000000180)=@loop={'/dev/loop'}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='iso9660\x00', 0x20000, &(0x7f0000000300)='bpf\x00') umount2(&(0x7f0000000200)='./file0\x00', 0xb) 10:35:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000), &(0x7f0000003ff6)='syzkaller\x00', 0x7, 0xc3, &(0x7f0000000480)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0xfffffffffffffd87) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x10d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), &(0x7f0000000340)=""/226}, 0x18) 10:35:35 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount(&(0x7f0000000180)=@loop={'/dev/loop'}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='iso9660\x00', 0x20000, &(0x7f0000000300)='bpf\x00') umount2(&(0x7f0000000200)='./file0\x00', 0xb) 10:35:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000340)) 10:35:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc008240a, 0xffffffffffffffff) dup2(r2, r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 10:35:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[{0x8}, {0xee3773c787da75e5, 0x80000000}, {0x6, 0xb110}, {0x7, 0xf41}], 0x4) r1 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r1, &(0x7f0000000180)=""/43, 0x2b) 10:35:35 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount(&(0x7f0000000180)=@loop={'/dev/loop'}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='iso9660\x00', 0x20000, &(0x7f0000000300)='bpf\x00') umount2(&(0x7f0000000200)='./file0\x00', 0xb) 10:35:35 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount(&(0x7f0000000180)=@loop={'/dev/loop'}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='iso9660\x00', 0x20000, &(0x7f0000000300)='bpf\x00') umount2(&(0x7f0000000200)='./file0\x00', 0xb) 10:35:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000340)) 10:35:35 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) memfd_create(&(0x7f00000001c0)='\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x7ff, 0x0, 0x10003, 0x5}) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={0x0, 0x1ad}, &(0x7f00000004c0)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002340)={{{@in6=@remote, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000002440)=0xe8) stat(&(0x7f0000002480)='./file0/../file0\x00', &(0x7f00000002c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rename(&(0x7f0000000280)='./file0/../file0\x00', &(0x7f0000000380)='./file0\x00') r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$inet6(0xa, 0x7, 0xc59f, &(0x7f0000000000)) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r1, 0x0) 10:35:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 10:35:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000340)) 10:35:35 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount(&(0x7f0000000180)=@loop={'/dev/loop'}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='iso9660\x00', 0x20000, &(0x7f0000000300)='bpf\x00') umount2(&(0x7f0000000200)='./file0\x00', 0xb) 10:35:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 10:35:36 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mount(&(0x7f0000000180)=@loop={'/dev/loop'}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='iso9660\x00', 0x20000, &(0x7f0000000300)='bpf\x00') umount2(&(0x7f0000000200)='./file0\x00', 0xb) 10:35:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc008240a, 0xffffffffffffffff) dup2(r2, r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 10:35:36 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = semget$private(0x0, 0x4, 0x20) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000000)=""/45) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x200) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18, 0x0, 0x2, {0x1}}, 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000740)=[@textreal={0x8, &(0x7f00000006c0)="baf80c66b880ca838666efbafc0c66ed66dfcd66b9800000c00f326635010000000f30baf80c66b82005d88e66efbafc0c66b89e3a000066ef0f3265f30f59c92ef2ae260f64508066b90a0600000f3236f2af", 0x53}], 0x1, 0x40, &(0x7f0000000780)=[@efer={0x2, 0x1}, @vmwrite={0x8, 0x0, 0x3, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x1cbe}], 0x2) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@ipv4={[], [], @local}}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 10:35:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 10:35:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1) 10:35:36 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) memfd_create(&(0x7f00000001c0)='\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x7ff, 0x0, 0x10003, 0x5}) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={0x0, 0x1ad}, &(0x7f00000004c0)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002340)={{{@in6=@remote, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000002440)=0xe8) stat(&(0x7f0000002480)='./file0/../file0\x00', &(0x7f00000002c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rename(&(0x7f0000000280)='./file0/../file0\x00', &(0x7f0000000380)='./file0\x00') r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$inet6(0xa, 0x7, 0xc59f, &(0x7f0000000000)) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r1, 0x0) 10:35:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) 10:35:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)='N', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) [ 369.911313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 10:35:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) 10:35:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc008240a, 0xffffffffffffffff) dup2(r2, r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 10:35:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000200)='b', 0x1, 0x8000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 369.992896] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 10:35:36 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = semget$private(0x0, 0x4, 0x20) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000000)=""/45) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x200) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18, 0x0, 0x2, {0x1}}, 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000740)=[@textreal={0x8, &(0x7f00000006c0)="baf80c66b880ca838666efbafc0c66ed66dfcd66b9800000c00f326635010000000f30baf80c66b82005d88e66efbafc0c66b89e3a000066ef0f3265f30f59c92ef2ae260f64508066b90a0600000f3236f2af", 0x53}], 0x1, 0x40, &(0x7f0000000780)=[@efer={0x2, 0x1}, @vmwrite={0x8, 0x0, 0x3, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x1cbe}], 0x2) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@ipv4={[], [], @local}}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 10:35:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1) [ 370.109163] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:35:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) 10:35:36 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) memfd_create(&(0x7f00000001c0)='\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x7ff, 0x0, 0x10003, 0x5}) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={0x0, 0x1ad}, &(0x7f00000004c0)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002340)={{{@in6=@remote, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000002440)=0xe8) stat(&(0x7f0000002480)='./file0/../file0\x00', &(0x7f00000002c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rename(&(0x7f0000000280)='./file0/../file0\x00', &(0x7f0000000380)='./file0\x00') r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$inet6(0xa, 0x7, 0xc59f, &(0x7f0000000000)) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r1, 0x0) [ 370.254238] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 10:35:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1) 10:35:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc008240a, 0xffffffffffffffff) dup2(r2, r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 10:35:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000200)='b', 0x1, 0x8000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 10:35:36 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = semget$private(0x0, 0x4, 0x20) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000000)=""/45) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x200) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18, 0x0, 0x2, {0x1}}, 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000740)=[@textreal={0x8, &(0x7f00000006c0)="baf80c66b880ca838666efbafc0c66ed66dfcd66b9800000c00f326635010000000f30baf80c66b82005d88e66efbafc0c66b89e3a000066ef0f3265f30f59c92ef2ae260f64508066b90a0600000f3236f2af", 0x53}], 0x1, 0x40, &(0x7f0000000780)=[@efer={0x2, 0x1}, @vmwrite={0x8, 0x0, 0x3, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x1cbe}], 0x2) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@ipv4={[], [], @local}}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 10:35:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) [ 370.471755] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:35:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1) [ 370.578471] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 10:35:37 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) memfd_create(&(0x7f00000001c0)='\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x7ff, 0x0, 0x10003, 0x5}) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={0x0, 0x1ad}, &(0x7f00000004c0)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002340)={{{@in6=@remote, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000002440)=0xe8) stat(&(0x7f0000002480)='./file0/../file0\x00', &(0x7f00000002c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rename(&(0x7f0000000280)='./file0/../file0\x00', &(0x7f0000000380)='./file0\x00') r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$inet6(0xa, 0x7, 0xc59f, &(0x7f0000000000)) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") listen(r1, 0x0) 10:35:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000200)='b', 0x1, 0x8000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 10:35:37 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = semget$private(0x0, 0x4, 0x20) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000000)=""/45) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x200) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18, 0x0, 0x2, {0x1}}, 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000740)=[@textreal={0x8, &(0x7f00000006c0)="baf80c66b880ca838666efbafc0c66ed66dfcd66b9800000c00f326635010000000f30baf80c66b82005d88e66efbafc0c66b89e3a000066ef0f3265f30f59c92ef2ae260f64508066b90a0600000f3236f2af", 0x53}], 0x1, 0x40, &(0x7f0000000780)=[@efer={0x2, 0x1}, @vmwrite={0x8, 0x0, 0x3, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x1cbe}], 0x2) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@ipv4={[], [], @local}}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 10:35:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = semget$private(0x0, 0x4, 0x20) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000000)=""/45) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x200) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18, 0x0, 0x2, {0x1}}, 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000740)=[@textreal={0x8, &(0x7f00000006c0)="baf80c66b880ca838666efbafc0c66ed66dfcd66b9800000c00f326635010000000f30baf80c66b82005d88e66efbafc0c66b89e3a000066ef0f3265f30f59c92ef2ae260f64508066b90a0600000f3236f2af", 0x53}], 0x1, 0x40, &(0x7f0000000780)=[@efer={0x2, 0x1}, @vmwrite={0x8, 0x0, 0x3, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x1cbe}], 0x2) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@ipv4={[], [], @local}}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) [ 370.706980] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:35:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000100)="000003") 10:35:37 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = semget$private(0x0, 0x4, 0x20) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000000)=""/45) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x200) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18, 0x0, 0x2, {0x1}}, 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000740)=[@textreal={0x8, &(0x7f00000006c0)="baf80c66b880ca838666efbafc0c66ed66dfcd66b9800000c00f326635010000000f30baf80c66b82005d88e66efbafc0c66b89e3a000066ef0f3265f30f59c92ef2ae260f64508066b90a0600000f3236f2af", 0x53}], 0x1, 0x40, &(0x7f0000000780)=[@efer={0x2, 0x1}, @vmwrite={0x8, 0x0, 0x3, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x1cbe}], 0x2) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@ipv4={[], [], @local}}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 10:35:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000200)='b', 0x1, 0x8000, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 370.879527] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 370.909123] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 10:35:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000100)="000003") 10:35:37 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = semget$private(0x0, 0x4, 0x20) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000000)=""/45) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x200) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18, 0x0, 0x2, {0x1}}, 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000740)=[@textreal={0x8, &(0x7f00000006c0)="baf80c66b880ca838666efbafc0c66ed66dfcd66b9800000c00f326635010000000f30baf80c66b82005d88e66efbafc0c66b89e3a000066ef0f3265f30f59c92ef2ae260f64508066b90a0600000f3236f2af", 0x53}], 0x1, 0x40, &(0x7f0000000780)=[@efer={0x2, 0x1}, @vmwrite={0x8, 0x0, 0x3, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x1cbe}], 0x2) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@ipv4={[], [], @local}}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 10:35:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = semget$private(0x0, 0x4, 0x20) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000000)=""/45) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x200) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18, 0x0, 0x2, {0x1}}, 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000740)=[@textreal={0x8, &(0x7f00000006c0)="baf80c66b880ca838666efbafc0c66ed66dfcd66b9800000c00f326635010000000f30baf80c66b82005d88e66efbafc0c66b89e3a000066ef0f3265f30f59c92ef2ae260f64508066b90a0600000f3236f2af", 0x53}], 0x1, 0x40, &(0x7f0000000780)=[@efer={0x2, 0x1}, @vmwrite={0x8, 0x0, 0x3, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x1cbe}], 0x2) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@ipv4={[], [], @local}}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) [ 370.974515] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 10:35:37 executing program 4: r0 = socket(0x10, 0x2, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000300)=0x1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000002680)={0x78, 0xffffffffffffffda, 0x3, {0x3, 0x0, 0x0, {0x0, 0x9, 0x4, 0x5379, 0x400, 0x4, 0x0, 0x7, 0x0, 0x3, 0x1358, 0x0, r1, 0x1a4, 0x7}}}, 0x78) dup(r0) write(r0, &(0x7f00000024c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) syz_open_dev$admmidi(&(0x7f0000002480)='/dev/admmidi#\x00', 0x1000000000003f, 0x100) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002740)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000280)=[0x0, 0x1000]) dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket(0x0, 0x0, 0x68) vmsplice(r3, &(0x7f0000000500)=[{&(0x7f0000000480)="2d8d2c58073e534db1cdbe994d4837d2ab99da23d2370b91", 0x18}], 0x1, 0x1) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000037000/0x1000)=nil, 0x1000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002d000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0xaaaaaaaaaaaabe6, 0x0, &(0x7f0000000100), 0x1132) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000280)="337b3115", 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000001c0)) [ 371.059351] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:35:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuacct.usage\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x7ffff000) 10:35:37 executing program 1: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000280)={0x0, 0x800, 0x0, 0x6, [], [], [], 0x6, 0x8, 0x0, 0x0, "d780c00f286033084650d622d22e7277"}) semget$private(0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/raw6\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000080)={@local, @rand_addr, @rand_addr}, &(0x7f0000000100)=0xc) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40b) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d80)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f00000001c0), 0x10, &(0x7f0000000200)={&(0x7f0000000e80)=@canfd={{}, 0xc, 0x3, 0x0, 0x0, "7a407cbe5cca1e2c8d80bfb90887c733d0ea8d5c51e90c6f9d915267309e463b930736d95d71c37b774761dcc3cad449a5a78b27e8a053ae49567a657cd6e906"}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) clock_gettime(0x0, &(0x7f0000000bc0)) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000140)={0x4, 0x9}) [ 371.184628] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 371.196262] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 10:35:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000100)="000003") [ 371.231908] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 10:35:37 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = semget$private(0x0, 0x4, 0x20) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000000)=""/45) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x200) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18, 0x0, 0x2, {0x1}}, 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000740)=[@textreal={0x8, &(0x7f00000006c0)="baf80c66b880ca838666efbafc0c66ed66dfcd66b9800000c00f326635010000000f30baf80c66b82005d88e66efbafc0c66b89e3a000066ef0f3265f30f59c92ef2ae260f64508066b90a0600000f3236f2af", 0x53}], 0x1, 0x40, &(0x7f0000000780)=[@efer={0x2, 0x1}, @vmwrite={0x8, 0x0, 0x3, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x1cbe}], 0x2) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@ipv4={[], [], @local}}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 10:35:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = semget$private(0x0, 0x4, 0x20) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000000)=""/45) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x200) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000680)={0x18, 0x0, 0x2, {0x1}}, 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)}], 0x1, 0x4010) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000740)=[@textreal={0x8, &(0x7f00000006c0)="baf80c66b880ca838666efbafc0c66ed66dfcd66b9800000c00f326635010000000f30baf80c66b82005d88e66efbafc0c66b89e3a000066ef0f3265f30f59c92ef2ae260f64508066b90a0600000f3236f2af", 0x53}], 0x1, 0x40, &(0x7f0000000780)=[@efer={0x2, 0x1}, @vmwrite={0x8, 0x0, 0x3, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x1cbe}], 0x2) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@ipv4={[], [], @local}}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 10:35:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuacct.usage\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x7ffff000) 10:35:38 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000100)="000003") 10:35:38 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuacct.usage\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x7ffff000) 10:35:38 executing program 1: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000280)={0x0, 0x800, 0x0, 0x6, [], [], [], 0x6, 0x8, 0x0, 0x0, "d780c00f286033084650d622d22e7277"}) semget$private(0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/raw6\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000080)={@local, @rand_addr, @rand_addr}, &(0x7f0000000100)=0xc) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40b) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d80)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f00000001c0), 0x10, &(0x7f0000000200)={&(0x7f0000000e80)=@canfd={{}, 0xc, 0x3, 0x0, 0x0, "7a407cbe5cca1e2c8d80bfb90887c733d0ea8d5c51e90c6f9d915267309e463b930736d95d71c37b774761dcc3cad449a5a78b27e8a053ae49567a657cd6e906"}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) clock_gettime(0x0, &(0x7f0000000bc0)) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000140)={0x4, 0x9}) 10:35:38 executing program 5: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000280)={0x0, 0x800, 0x0, 0x6, [], [], [], 0x6, 0x8, 0x0, 0x0, "d780c00f286033084650d622d22e7277"}) semget$private(0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/raw6\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000080)={@local, @rand_addr, @rand_addr}, &(0x7f0000000100)=0xc) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40b) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d80)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f00000001c0), 0x10, &(0x7f0000000200)={&(0x7f0000000e80)=@canfd={{}, 0xc, 0x3, 0x0, 0x0, "7a407cbe5cca1e2c8d80bfb90887c733d0ea8d5c51e90c6f9d915267309e463b930736d95d71c37b774761dcc3cad449a5a78b27e8a053ae49567a657cd6e906"}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) clock_gettime(0x0, &(0x7f0000000bc0)) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000140)={0x4, 0x9}) 10:35:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000000)='@trusted\x00', 0x0) ftruncate(r1, 0x0) dup3(r0, r1, 0x0) 10:35:38 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuacct.usage\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x7ffff000) 10:35:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 10:35:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000000)='@trusted\x00', 0x0) ftruncate(r1, 0x0) dup3(r0, r1, 0x0) 10:35:38 executing program 1: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000280)={0x0, 0x800, 0x0, 0x6, [], [], [], 0x6, 0x8, 0x0, 0x0, "d780c00f286033084650d622d22e7277"}) semget$private(0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/raw6\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000080)={@local, @rand_addr, @rand_addr}, &(0x7f0000000100)=0xc) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40b) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d80)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f00000001c0), 0x10, &(0x7f0000000200)={&(0x7f0000000e80)=@canfd={{}, 0xc, 0x3, 0x0, 0x0, "7a407cbe5cca1e2c8d80bfb90887c733d0ea8d5c51e90c6f9d915267309e463b930736d95d71c37b774761dcc3cad449a5a78b27e8a053ae49567a657cd6e906"}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) clock_gettime(0x0, &(0x7f0000000bc0)) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000140)={0x4, 0x9}) 10:35:38 executing program 4: r0 = socket(0x10, 0x2, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000300)=0x1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000002680)={0x78, 0xffffffffffffffda, 0x3, {0x3, 0x0, 0x0, {0x0, 0x9, 0x4, 0x5379, 0x400, 0x4, 0x0, 0x7, 0x0, 0x3, 0x1358, 0x0, r1, 0x1a4, 0x7}}}, 0x78) dup(r0) write(r0, &(0x7f00000024c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) syz_open_dev$admmidi(&(0x7f0000002480)='/dev/admmidi#\x00', 0x1000000000003f, 0x100) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002740)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000280)=[0x0, 0x1000]) dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket(0x0, 0x0, 0x68) vmsplice(r3, &(0x7f0000000500)=[{&(0x7f0000000480)="2d8d2c58073e534db1cdbe994d4837d2ab99da23d2370b91", 0x18}], 0x1, 0x1) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000037000/0x1000)=nil, 0x1000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002d000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0xaaaaaaaaaaaabe6, 0x0, &(0x7f0000000100), 0x1132) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000280)="337b3115", 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000001c0)) 10:35:38 executing program 5: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000280)={0x0, 0x800, 0x0, 0x6, [], [], [], 0x6, 0x8, 0x0, 0x0, "d780c00f286033084650d622d22e7277"}) semget$private(0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/raw6\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000080)={@local, @rand_addr, @rand_addr}, &(0x7f0000000100)=0xc) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40b) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d80)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f00000001c0), 0x10, &(0x7f0000000200)={&(0x7f0000000e80)=@canfd={{}, 0xc, 0x3, 0x0, 0x0, "7a407cbe5cca1e2c8d80bfb90887c733d0ea8d5c51e90c6f9d915267309e463b930736d95d71c37b774761dcc3cad449a5a78b27e8a053ae49567a657cd6e906"}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) clock_gettime(0x0, &(0x7f0000000bc0)) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000140)={0x4, 0x9}) 10:35:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000000)='@trusted\x00', 0x0) ftruncate(r1, 0x0) dup3(r0, r1, 0x0) 10:35:38 executing program 3: r0 = socket(0x10, 0x2, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000300)=0x1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000002680)={0x78, 0xffffffffffffffda, 0x3, {0x3, 0x0, 0x0, {0x0, 0x9, 0x4, 0x5379, 0x400, 0x4, 0x0, 0x7, 0x0, 0x3, 0x1358, 0x0, r1, 0x1a4, 0x7}}}, 0x78) dup(r0) write(r0, &(0x7f00000024c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) syz_open_dev$admmidi(&(0x7f0000002480)='/dev/admmidi#\x00', 0x1000000000003f, 0x100) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002740)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000280)=[0x0, 0x1000]) dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket(0x0, 0x0, 0x68) vmsplice(r3, &(0x7f0000000500)=[{&(0x7f0000000480)="2d8d2c58073e534db1cdbe994d4837d2ab99da23d2370b91", 0x18}], 0x1, 0x1) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000037000/0x1000)=nil, 0x1000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002d000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0xaaaaaaaaaaaabe6, 0x0, &(0x7f0000000100), 0x1132) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000280)="337b3115", 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000001c0)) 10:35:38 executing program 5: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000280)={0x0, 0x800, 0x0, 0x6, [], [], [], 0x6, 0x8, 0x0, 0x0, "d780c00f286033084650d622d22e7277"}) semget$private(0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/raw6\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000080)={@local, @rand_addr, @rand_addr}, &(0x7f0000000100)=0xc) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40b) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d80)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f00000001c0), 0x10, &(0x7f0000000200)={&(0x7f0000000e80)=@canfd={{}, 0xc, 0x3, 0x0, 0x0, "7a407cbe5cca1e2c8d80bfb90887c733d0ea8d5c51e90c6f9d915267309e463b930736d95d71c37b774761dcc3cad449a5a78b27e8a053ae49567a657cd6e906"}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) clock_gettime(0x0, &(0x7f0000000bc0)) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000140)={0x4, 0x9}) 10:35:38 executing program 1: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000280)={0x0, 0x800, 0x0, 0x6, [], [], [], 0x6, 0x8, 0x0, 0x0, "d780c00f286033084650d622d22e7277"}) semget$private(0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/raw6\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000080)={@local, @rand_addr, @rand_addr}, &(0x7f0000000100)=0xc) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40b) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d80)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f00000001c0), 0x10, &(0x7f0000000200)={&(0x7f0000000e80)=@canfd={{}, 0xc, 0x3, 0x0, 0x0, "7a407cbe5cca1e2c8d80bfb90887c733d0ea8d5c51e90c6f9d915267309e463b930736d95d71c37b774761dcc3cad449a5a78b27e8a053ae49567a657cd6e906"}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0xa94, 0x0, 0xffffffffffffffff, 0x0, [0x7]}, 0x2c) clock_gettime(0x0, &(0x7f0000000bc0)) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000140)={0x4, 0x9}) 10:35:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 10:35:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000000)='@trusted\x00', 0x0) ftruncate(r1, 0x0) dup3(r0, r1, 0x0) 10:35:39 executing program 1: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x8000, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 10:35:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) 10:35:39 executing program 4: r0 = socket(0x10, 0x2, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000300)=0x1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000002680)={0x78, 0xffffffffffffffda, 0x3, {0x3, 0x0, 0x0, {0x0, 0x9, 0x4, 0x5379, 0x400, 0x4, 0x0, 0x7, 0x0, 0x3, 0x1358, 0x0, r1, 0x1a4, 0x7}}}, 0x78) dup(r0) write(r0, &(0x7f00000024c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) syz_open_dev$admmidi(&(0x7f0000002480)='/dev/admmidi#\x00', 0x1000000000003f, 0x100) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002740)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000280)=[0x0, 0x1000]) dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket(0x0, 0x0, 0x68) vmsplice(r3, &(0x7f0000000500)=[{&(0x7f0000000480)="2d8d2c58073e534db1cdbe994d4837d2ab99da23d2370b91", 0x18}], 0x1, 0x1) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000037000/0x1000)=nil, 0x1000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002d000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0xaaaaaaaaaaaabe6, 0x0, &(0x7f0000000100), 0x1132) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000280)="337b3115", 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000001c0)) 10:35:39 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000200)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f000093d000/0x3000)=nil, 0x3000}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) 10:35:39 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x1000000000020011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@decrefs={0x40046307, 0x1}], 0x0, 0x0, &(0x7f0000000380)}) 10:35:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) [ 372.796008] binder: 19550 invalid dec weak, ref 51 desc 1 s 1 w 0 10:35:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000001400197f09004b0101048c591188ffffcf5d3474bc9240e1052061a7766819e07900e0fe5f002824a6da8bb29f502c922408e9d647213ee20600d4ff5bffff00c7e5ed5e", 0x48}], 0x1) [ 372.882853] binder_alloc: binder_alloc_mmap_handler: 19550 20001000-20002000 already mapped failed -16 [ 372.927894] binder: BINDER_SET_CONTEXT_MGR already set [ 372.933200] binder: 19550:19554 ioctl 40046207 0 returned -16 [ 372.959659] binder_alloc: 19550: binder_alloc_buf, no vma [ 372.999136] binder: 19550:19562 transaction failed 29189/-3, size 24-8 line 2973 [ 373.061519] binder: 19550:19559 DecRefs 0 refcount change on invalid ref 1 ret -22 [ 373.133557] binder: release 19550:19554 transaction 49 out, still active [ 373.159757] binder: send failed reply for transaction 49, target dead 10:35:39 executing program 3: r0 = socket(0x10, 0x2, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000300)=0x1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000002680)={0x78, 0xffffffffffffffda, 0x3, {0x3, 0x0, 0x0, {0x0, 0x9, 0x4, 0x5379, 0x400, 0x4, 0x0, 0x7, 0x0, 0x3, 0x1358, 0x0, r1, 0x1a4, 0x7}}}, 0x78) dup(r0) write(r0, &(0x7f00000024c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) syz_open_dev$admmidi(&(0x7f0000002480)='/dev/admmidi#\x00', 0x1000000000003f, 0x100) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002740)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000280)=[0x0, 0x1000]) dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket(0x0, 0x0, 0x68) vmsplice(r3, &(0x7f0000000500)=[{&(0x7f0000000480)="2d8d2c58073e534db1cdbe994d4837d2ab99da23d2370b91", 0x18}], 0x1, 0x1) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000037000/0x1000)=nil, 0x1000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002d000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0xaaaaaaaaaaaabe6, 0x0, &(0x7f0000000100), 0x1132) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000280)="337b3115", 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000001c0)) 10:35:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffeffffff7ffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000480)=0x98) 10:35:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000001400197f09004b0101048c591188ffffcf5d3474bc9240e1052061a7766819e07900e0fe5f002824a6da8bb29f502c922408e9d647213ee20600d4ff5bffff00c7e5ed5e", 0x48}], 0x1) 10:35:39 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x1000000000020011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@decrefs={0x40046307, 0x1}], 0x0, 0x0, &(0x7f0000000380)}) 10:35:40 executing program 4: r0 = socket(0x10, 0x2, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000300)=0x1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000002680)={0x78, 0xffffffffffffffda, 0x3, {0x3, 0x0, 0x0, {0x0, 0x9, 0x4, 0x5379, 0x400, 0x4, 0x0, 0x7, 0x0, 0x3, 0x1358, 0x0, r1, 0x1a4, 0x7}}}, 0x78) dup(r0) write(r0, &(0x7f00000024c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) syz_open_dev$admmidi(&(0x7f0000002480)='/dev/admmidi#\x00', 0x1000000000003f, 0x100) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002740)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000280)=[0x0, 0x1000]) dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket(0x0, 0x0, 0x68) vmsplice(r3, &(0x7f0000000500)=[{&(0x7f0000000480)="2d8d2c58073e534db1cdbe994d4837d2ab99da23d2370b91", 0x18}], 0x1, 0x1) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000037000/0x1000)=nil, 0x1000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002d000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0xaaaaaaaaaaaabe6, 0x0, &(0x7f0000000100), 0x1132) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000280)="337b3115", 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000001c0)) [ 373.493342] binder: 19569 invalid dec weak, ref 56 desc 1 s 1 w 0 10:35:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000001400197f09004b0101048c591188ffffcf5d3474bc9240e1052061a7766819e07900e0fe5f002824a6da8bb29f502c922408e9d647213ee20600d4ff5bffff00c7e5ed5e", 0x48}], 0x1) [ 373.601843] binder: release 19569:19576 transaction 54 out, still active 10:35:40 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x1000000000020011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@decrefs={0x40046307, 0x1}], 0x0, 0x0, &(0x7f0000000380)}) [ 373.690366] binder: send failed reply for transaction 54, target dead 10:35:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffeffffff7ffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000480)=0x98) [ 373.841613] binder: 19588 invalid dec weak, ref 60 desc 1 s 1 w 0 [ 373.926430] binder: release 19588:19590 transaction 58 out, still active [ 374.062846] binder: send failed reply for transaction 58, target dead 10:35:41 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000200)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f000093d000/0x3000)=nil, 0x3000}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) 10:35:41 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x1000000000020011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@decrefs={0x40046307, 0x1}], 0x0, 0x0, &(0x7f0000000380)}) 10:35:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="480000001400197f09004b0101048c591188ffffcf5d3474bc9240e1052061a7766819e07900e0fe5f002824a6da8bb29f502c922408e9d647213ee20600d4ff5bffff00c7e5ed5e", 0x48}], 0x1) 10:35:41 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x1000000000020011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@decrefs={0x40046307, 0x1}], 0x0, 0x0, &(0x7f0000000380)}) 10:35:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffeffffff7ffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000480)=0x98) 10:35:41 executing program 3: r0 = socket(0x10, 0x2, 0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000300)=0x1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000002680)={0x78, 0xffffffffffffffda, 0x3, {0x3, 0x0, 0x0, {0x0, 0x9, 0x4, 0x5379, 0x400, 0x4, 0x0, 0x7, 0x0, 0x3, 0x1358, 0x0, r1, 0x1a4, 0x7}}}, 0x78) dup(r0) write(r0, &(0x7f00000024c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) syz_open_dev$admmidi(&(0x7f0000002480)='/dev/admmidi#\x00', 0x1000000000003f, 0x100) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002740)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000280)=[0x0, 0x1000]) dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket(0x0, 0x0, 0x68) vmsplice(r3, &(0x7f0000000500)=[{&(0x7f0000000480)="2d8d2c58073e534db1cdbe994d4837d2ab99da23d2370b91", 0x18}], 0x1, 0x1) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000037000/0x1000)=nil, 0x1000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000002d000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="f2a766ba610066ed48b813c4830f000000000f23d00f21f835300000000f23f866ba2000edc441175d392e67450f01cb0fc72cbe67400f001066ba4100b0a8ee36420f015900", 0x46}], 0xaaaaaaaaaaaabe6, 0x0, &(0x7f0000000100), 0x1132) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000280)="337b3115", 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f00000001c0)) [ 374.918724] binder: 19607 invalid dec weak, ref 64 desc 1 s 1 w 0 10:35:41 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000200)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f000093d000/0x3000)=nil, 0x3000}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) [ 374.960882] binder: BINDER_SET_CONTEXT_MGR already set [ 375.008053] binder: 19605:19614 ioctl 40046207 0 returned -16 [ 375.008070] binder: release 19607:19612 transaction 62 out, still active [ 375.022334] binder: 19605:19621 DecRefs 0 refcount change on invalid ref 1 ret -22 10:35:41 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x1000000000020011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@decrefs={0x40046307, 0x1}], 0x0, 0x0, &(0x7f0000000380)}) 10:35:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffeffffff7ffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000480)=0x98) [ 375.100912] binder: send failed reply for transaction 62, target dead [ 375.116291] binder: send failed reply for transaction 65 to 19605:19621 [ 375.149344] binder_release_work: 17 callbacks suppressed [ 375.149351] binder: undelivered TRANSACTION_ERROR: 29189 10:35:41 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000200)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f000093d000/0x3000)=nil, 0x3000}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) 10:35:42 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000200)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f000093d000/0x3000)=nil, 0x3000}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) 10:35:42 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x1000000000020011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000140)=[@decrefs={0x40046307, 0x1}], 0x0, 0x0, &(0x7f0000000380)}) [ 376.007996] binder: 19645 invalid dec weak, ref 71 desc 1 s 1 w 0 [ 376.095938] binder: release 19645:19646 transaction 69 out, still active [ 376.262625] binder: send failed reply for transaction 69, target dead [ 377.627087] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option [ 377.705215] EXT4-fs (sda1): re-mounted. Opts: data=ordered,,errors=continue 10:35:44 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000200)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f000093d000/0x3000)=nil, 0x3000}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) 10:35:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000280)=0xc) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x4000000000000000, 0xf0000000000000, 0x1, 0x30, r1, &(0x7f0000000000), 0xfffffce4}]) 10:35:44 executing program 4: sysfs$1(0x1, &(0x7f0000000180)='\x00') ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f0000000040), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x1}]}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind(r0, &(0x7f00000000c0)=@generic={0xa, "9bab822c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) 10:35:44 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000200)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f000093d000/0x3000)=nil, 0x3000}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) [ 378.087511] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? [ 378.108051] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 10:35:44 executing program 4: sysfs$1(0x1, &(0x7f0000000180)='\x00') ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f0000000040), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x1}]}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind(r0, &(0x7f00000000c0)=@generic={0xa, "9bab822c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) 10:35:44 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000200)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f000093d000/0x3000)=nil, 0x3000}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) [ 378.540072] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 10:35:45 executing program 4: sysfs$1(0x1, &(0x7f0000000180)='\x00') ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f0000000040), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x1}]}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind(r0, &(0x7f00000000c0)=@generic={0xa, "9bab822c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) 10:35:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000280)=0xc) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x4000000000000000, 0xf0000000000000, 0x1, 0x30, r1, &(0x7f0000000000), 0xfffffce4}]) 10:35:45 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000200)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f000093d000/0x3000)=nil, 0x3000}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) [ 378.816524] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 10:35:45 executing program 4: sysfs$1(0x1, &(0x7f0000000180)='\x00') ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f0000000040), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x1}]}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind(r0, &(0x7f00000000c0)=@generic={0xa, "9bab822c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) [ 379.172566] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 10:35:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000280)=0xc) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x4000000000000000, 0xf0000000000000, 0x1, 0x30, r1, &(0x7f0000000000), 0xfffffce4}]) 10:35:46 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000200)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f000093d000/0x3000)=nil, 0x3000}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) 10:35:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000280)=0xc) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x4000000000000000, 0xf0000000000000, 0x1, 0x30, r1, &(0x7f0000000000), 0xfffffce4}]) 10:35:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000280)=0xc) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x4000000000000000, 0xf0000000000000, 0x1, 0x30, r1, &(0x7f0000000000), 0xfffffce4}]) 10:35:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000280)=0xc) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x4000000000000000, 0xf0000000000000, 0x1, 0x30, r1, &(0x7f0000000000), 0xfffffce4}]) [ 381.156821] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option [ 381.220127] EXT4-fs (sda1): re-mounted. Opts: data=ordered,,errors=continue 10:35:48 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000200)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f000093d000/0x3000)=nil, 0x3000}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) 10:35:48 executing program 3: sysfs$1(0x1, &(0x7f0000000180)='\x00') ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f0000000040), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x1}]}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind(r0, &(0x7f00000000c0)=@generic={0xa, "9bab822c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) 10:35:48 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000200)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f000093d000/0x3000)=nil, 0x3000}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) 10:35:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000280)=0xc) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x4000000000000000, 0xf0000000000000, 0x1, 0x30, r1, &(0x7f0000000000), 0xfffffce4}]) [ 381.738261] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 10:35:48 executing program 3: sysfs$1(0x1, &(0x7f0000000180)='\x00') ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f0000000040), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x1}]}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind(r0, &(0x7f00000000c0)=@generic={0xa, "9bab822c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) 10:35:48 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000200)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000005c0)={0x0, {{0xa, 0x4e23, 0x7, @mcast2}}}, 0x88) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f000093d000/0x3000)=nil, 0x3000}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) [ 382.361906] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 10:35:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="b93d090000b80c000000ba000000000f30470f013eb9d00a00000f32c4811bc2a4ffd3000000b3c74424006b000000c7442402ca7a1e6bff1c242e360fc7af2100000044d1800000c0feb805000000b91bc462410f01c1660f67affaf4739766ba2000b000ee", 0x66}], 0x1, 0x0, &(0x7f0000000140), 0x0) 10:35:49 executing program 3: sysfs$1(0x1, &(0x7f0000000180)='\x00') ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f0000000040), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {0x0, '\x00', 0x1}]}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket(0x15, 0x80005, 0x0) bind(r0, &(0x7f00000000c0)=@generic={0xa, "9bab822c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b320de89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) 10:35:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000300)={0x14}, 0x14) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b667366666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180), 0x4) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000001c, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:ping_exec_t:s0\x00', 0x21, 0x3) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$mice(&(0x7f0000000980)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) syz_mount_image$vfat(&(0x7f00000005c0)='vfat\x00', &(0x7f0000000680)='./file0\x00', 0xc5f3, 0x1, &(0x7f0000000800)=[{&(0x7f0000000780)="0ef1baf50cccb2f74a25735d26fdf84f7dab20fbaab395cec89bf7e256e2eac1b6b214b7aa3e67445b2fbb6ae4e1e9644cc942b69aa3d22c6a9bf74ade8bef01a376", 0x42}], 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRESDEC=r3]) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x33, &(0x7f0000000a80)={@multicast2}, &(0x7f0000000a40)=0x2c0) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 10:35:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="b93d090000b80c000000ba000000000f30470f013eb9d00a00000f32c4811bc2a4ffd3000000b3c74424006b000000c7442402ca7a1e6bff1c242e360fc7af2100000044d1800000c0feb805000000b91bc462410f01c1660f67affaf4739766ba2000b000ee", 0x66}], 0x1, 0x0, &(0x7f0000000140), 0x0) 10:35:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x14e, &(0x7f00001a7f05)=""/251}, 0x48) 10:35:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="b93d090000b80c000000ba000000000f30470f013eb9d00a00000f32c4811bc2a4ffd3000000b3c74424006b000000c7442402ca7a1e6bff1c242e360fc7af2100000044d1800000c0feb805000000b91bc462410f01c1660f67affaf4739766ba2000b000ee", 0x66}], 0x1, 0x0, &(0x7f0000000140), 0x0) [ 384.777806] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option [ 384.816129] EXT4-fs (sda1): re-mounted. Opts: data=ordered,,errors=continue 10:35:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000300)={0x14}, 0x14) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b667366666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180), 0x4) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000001c, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:ping_exec_t:s0\x00', 0x21, 0x3) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$mice(&(0x7f0000000980)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) syz_mount_image$vfat(&(0x7f00000005c0)='vfat\x00', &(0x7f0000000680)='./file0\x00', 0xc5f3, 0x1, &(0x7f0000000800)=[{&(0x7f0000000780)="0ef1baf50cccb2f74a25735d26fdf84f7dab20fbaab395cec89bf7e256e2eac1b6b214b7aa3e67445b2fbb6ae4e1e9644cc942b69aa3d22c6a9bf74ade8bef01a376", 0x42}], 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRESDEC=r3]) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x33, &(0x7f0000000a80)={@multicast2}, &(0x7f0000000a40)=0x2c0) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 10:35:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="b93d090000b80c000000ba000000000f30470f013eb9d00a00000f32c4811bc2a4ffd3000000b3c74424006b000000c7442402ca7a1e6bff1c242e360fc7af2100000044d1800000c0feb805000000b91bc462410f01c1660f67affaf4739766ba2000b000ee", 0x66}], 0x1, 0x0, &(0x7f0000000140), 0x0) 10:35:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x14e, &(0x7f00001a7f05)=""/251}, 0x48) 10:35:51 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x800) ioctl$int_in(r0, 0xc0000800005001, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) 10:35:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 10:35:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 10:35:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140)='1', 0x1}]) 10:35:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x14e, &(0x7f00001a7f05)=""/251}, 0x48) 10:35:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000300)={0x14}, 0x14) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b667366666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180), 0x4) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000001c, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:ping_exec_t:s0\x00', 0x21, 0x3) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$mice(&(0x7f0000000980)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) syz_mount_image$vfat(&(0x7f00000005c0)='vfat\x00', &(0x7f0000000680)='./file0\x00', 0xc5f3, 0x1, &(0x7f0000000800)=[{&(0x7f0000000780)="0ef1baf50cccb2f74a25735d26fdf84f7dab20fbaab395cec89bf7e256e2eac1b6b214b7aa3e67445b2fbb6ae4e1e9644cc942b69aa3d22c6a9bf74ade8bef01a376", 0x42}], 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRESDEC=r3]) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x33, &(0x7f0000000a80)={@multicast2}, &(0x7f0000000a40)=0x2c0) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 10:35:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 10:35:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140)='1', 0x1}]) 10:35:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140)='1', 0x1}]) 10:35:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 10:35:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 10:35:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x14e, &(0x7f00001a7f05)=""/251}, 0x48) [ 387.357785] IPVS: stopping backup sync thread 13975 ... [ 387.368959] device bridge_slave_1 left promiscuous mode [ 387.375286] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.462316] device bridge_slave_0 left promiscuous mode [ 387.468925] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.912032] team0 (unregistering): Port device team_slave_1 removed [ 391.925298] team0 (unregistering): Port device team_slave_0 removed [ 391.941517] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 392.008792] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 392.116947] bond0 (unregistering): Released all slaves 10:36:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x800000100000005, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140)='1', 0x1}]) 10:36:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000300)={0x14}, 0x14) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x42000000000e900, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb2c906d6b667366666174000404010a02000274f1f8", 0x16}], 0x0, &(0x7f0000000280)=ANY=[]) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180), 0x4) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000001c, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:ping_exec_t:s0\x00', 0x21, 0x3) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') syz_open_dev$mice(&(0x7f0000000980)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) syz_mount_image$vfat(&(0x7f00000005c0)='vfat\x00', &(0x7f0000000680)='./file0\x00', 0xc5f3, 0x1, &(0x7f0000000800)=[{&(0x7f0000000780)="0ef1baf50cccb2f74a25735d26fdf84f7dab20fbaab395cec89bf7e256e2eac1b6b214b7aa3e67445b2fbb6ae4e1e9644cc942b69aa3d22c6a9bf74ade8bef01a376", 0x42}], 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB, @ANYRESDEC=r3]) mmap$binder(&(0x7f00009ea000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000640)=@known='trusted.overlay.impure\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x33, &(0x7f0000000a80)={@multicast2}, &(0x7f0000000a40)=0x2c0) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 10:36:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 10:36:01 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x800) ioctl$int_in(r0, 0xc0000800005001, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) 10:36:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev}, 0x1c) 10:36:01 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) [ 394.684757] tls_set_device_offload_rx: netdev lo with no TLS offload 10:36:01 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x800) ioctl$int_in(r0, 0xc0000800005001, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) 10:36:01 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000a00)=@ipv6_delroute={0x1c, 0x19, 0x5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:36:01 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x800) ioctl$int_in(r0, 0xc0000800005001, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) 10:36:01 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) 10:36:01 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) [ 395.019151] tls_set_device_offload_rx: netdev lo with no TLS offload 10:36:01 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) 10:36:01 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000a00)=@ipv6_delroute={0x1c, 0x19, 0x5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 395.179149] tls_set_device_offload_rx: netdev lo with no TLS offload 10:36:01 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) [ 395.297925] tls_set_device_offload_rx: netdev lo with no TLS offload 10:36:01 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) [ 395.419415] tls_set_device_offload_rx: netdev lo with no TLS offload 10:36:04 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x800) ioctl$int_in(r0, 0xc0000800005001, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) 10:36:04 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) 10:36:04 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000a00)=@ipv6_delroute={0x1c, 0x19, 0x5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 398.365771] tls_set_device_offload_rx: netdev lo with no TLS offload 10:36:10 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x800) ioctl$int_in(r0, 0xc0000800005001, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) 10:36:10 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) 10:36:10 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x800) ioctl$int_in(r0, 0xc0000800005001, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) 10:36:10 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) 10:36:10 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000a00)=@ipv6_delroute={0x1c, 0x19, 0x5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 404.271480] tls_set_device_offload_rx: netdev lo with no TLS offload 10:36:11 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) 10:36:11 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) 10:36:11 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) [ 404.990464] tls_set_device_offload_rx: netdev lo with no TLS offload [ 405.170507] tls_set_device_offload_rx: netdev lo with no TLS offload [ 405.216214] cgroup: fork rejected by pids controller in /syz4 10:36:11 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) [ 405.513362] tls_set_device_offload_rx: netdev lo with no TLS offload 10:36:14 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x800) ioctl$int_in(r0, 0xc0000800005001, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) 10:36:14 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) 10:36:14 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) [ 407.725401] tls_set_device_offload_rx: netdev lo with no TLS offload [ 409.102808] device bridge_slave_1 left promiscuous mode [ 409.109816] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.158353] device bridge_slave_0 left promiscuous mode [ 409.163941] bridge0: port 1(bridge_slave_0) entered disabled state 10:36:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x800) ioctl$int_in(r0, 0xc0000800005001, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) 10:36:18 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) [ 412.542391] tls_set_device_offload_rx: netdev lo with no TLS offload 10:36:19 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x400000002, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xfffffff7) fcntl$setstatus(r0, 0x4, 0x800) ioctl$int_in(r0, 0xc0000800005001, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r0, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) 10:36:19 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) 10:36:19 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) [ 413.541309] tls_set_device_offload_rx: netdev lo with no TLS offload [ 414.029202] team0 (unregistering): Port device team_slave_1 removed [ 414.045232] team0 (unregistering): Port device team_slave_0 removed [ 414.063242] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 414.167760] bond0 (unregistering): Releasing backup interface bond_slave_0 10:36:20 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @remote, 0x2d2}, 0x1c) fanotify_init(0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x0, r1, 0x0, 0x7fffffff, 0x80}) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r2, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a40)}}], 0x1, 0x0, &(0x7f0000001000)={0x77359400}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000980)={0xf4010000, 0x18, 0xfa00, {0x0, &(0x7f0000000940)}}, 0x20) [ 414.374239] bond0 (unregistering): Released all slaves 10:36:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000200)=""/104, 0x68) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) read(r0, &(0x7f0000000000)=""/17, 0x14f) 10:36:21 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:36:21 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:36:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000200)=""/104, 0x68) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) read(r0, &(0x7f0000000000)=""/17, 0x14f) 10:36:23 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:36:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) r1 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x28, 0x6, &(0x7f0000000000)={0x0, @local, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:36:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000200)=""/104, 0x68) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) read(r0, &(0x7f0000000000)=""/17, 0x14f) 10:36:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000200)=""/104, 0x68) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) read(r0, &(0x7f0000000000)=""/17, 0x14f) 10:36:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000200)=""/104, 0x68) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) read(r0, &(0x7f0000000000)=""/17, 0x14f) 10:36:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) r1 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x28, 0x6, &(0x7f0000000000)={0x0, @local, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:36:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:36:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dfb, &(0x7f0000000040)) 10:36:28 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f0000001ac0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r1}) close(r1) close(r0) 10:36:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dfb, &(0x7f0000000040)) 10:36:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) r1 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x28, 0x6, &(0x7f0000000000)={0x0, @local, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:36:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) r1 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x28, 0x6, &(0x7f0000000000)={0x0, @local, 0x0, 0x0, 'lblc\x00'}, 0x2c) 10:36:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dfb, &(0x7f0000000040)) 10:36:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000200)=""/104, 0x68) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) read(r0, &(0x7f0000000000)=""/17, 0x14f) 10:36:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000200)=""/104, 0x68) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) read(r0, &(0x7f0000000000)=""/17, 0x14f) 10:36:29 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dfb, &(0x7f0000000040)) 10:36:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000200)=""/104, 0x68) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) read(r0, &(0x7f0000000000)=""/17, 0x14f) 10:36:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x0, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x5, 0xf401, 0x0, 0x0, @tick, {}, {}, @addr={0x0, 0x26}}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000180)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280)=0x481, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)) 10:36:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f0000001ac0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r1}) close(r1) close(r0) 10:36:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f0000001ac0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r1}) close(r1) close(r0) 10:36:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f0000001ac0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r1}) close(r1) close(r0) 10:36:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f0000001ac0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r1}) close(r1) close(r0) 10:36:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000200)=""/104, 0x68) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) read(r0, &(0x7f0000000000)=""/17, 0x14f) 10:36:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f0000001ac0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r1}) close(r1) close(r0) 10:36:30 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f0000001ac0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r1}) close(r1) close(r0) 10:36:30 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f0000001ac0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r1}) close(r1) close(r0) 10:36:30 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f0000001ac0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r1}) close(r1) close(r0) 10:36:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x1f) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0x9}, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 10:36:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x471, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000200)=""/104, 0x68) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) read(r0, &(0x7f0000000000)=""/17, 0x14f) 10:36:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x0, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x5, 0xf401, 0x0, 0x0, @tick, {}, {}, @addr={0x0, 0x26}}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000180)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280)=0x481, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)) 10:36:30 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x20, &(0x7f0000000440)={[], [{@uid_eq={'uid'}}]}) 10:36:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x1f) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0x9}, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 10:36:30 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00"\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, &(0x7f0000000100)=""/163, &(0x7f00000019c0)=""/246, &(0x7f0000001ac0)=""/4096}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r1}) close(r1) close(r0) 10:36:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x1f) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0x9}, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 10:36:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x1f) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0x9}, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 10:36:30 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x20, &(0x7f0000000440)={[], [{@uid_eq={'uid'}}]}) 10:36:30 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x20, &(0x7f0000000440)={[], [{@uid_eq={'uid'}}]}) 10:36:30 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x0, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x5, 0xf401, 0x0, 0x0, @tick, {}, {}, @addr={0x0, 0x26}}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000180)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280)=0x481, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)) 10:36:30 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x20, &(0x7f0000000440)={[], [{@uid_eq={'uid'}}]}) 10:36:31 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x20, &(0x7f0000000440)={[], [{@uid_eq={'uid'}}]}) 10:36:31 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x20, &(0x7f0000000440)={[], [{@uid_eq={'uid'}}]}) 10:36:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x0, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x5, 0xf401, 0x0, 0x0, @tick, {}, {}, @addr={0x0, 0x26}}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000180)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280)=0x481, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)) 10:36:31 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x0, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x5, 0xf401, 0x0, 0x0, @tick, {}, {}, @addr={0x0, 0x26}}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000180)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280)=0x481, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)) 10:36:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x0, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x5, 0xf401, 0x0, 0x0, @tick, {}, {}, @addr={0x0, 0x26}}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000180)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280)=0x481, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)) 10:36:31 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x20, &(0x7f0000000440)={[], [{@uid_eq={'uid'}}]}) 10:36:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x23) 10:36:31 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 10:36:31 executing program 2: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') 10:36:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x0, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x5, 0xf401, 0x0, 0x0, @tick, {}, {}, @addr={0x0, 0x26}}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000180)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280)=0x481, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)) 10:36:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x23) 10:36:31 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x0, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x5, 0xf401, 0x0, 0x0, @tick, {}, {}, @addr={0x0, 0x26}}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000180)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280)=0x481, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)) 10:36:31 executing program 2: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') 10:36:31 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 10:36:31 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') 10:36:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x23) 10:36:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x0, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x5, 0xf401, 0x0, 0x0, @tick, {}, {}, @addr={0x0, 0x26}}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000180)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280)=0x481, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)) 10:36:32 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 10:36:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x23) 10:36:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x23) 10:36:32 executing program 2: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') 10:36:32 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') 10:36:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x23) 10:36:32 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) chroot(&(0x7f0000000500)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') 10:36:32 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 10:36:32 executing program 2: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') 10:36:32 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') 10:36:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x23) 10:36:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x0, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x5, 0xf401, 0x0, 0x0, @tick, {}, {}, @addr={0x0, 0x26}}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000180)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000280)=0x481, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000780)) 10:36:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000580)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) geteuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0)={0x1d, r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x2af}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000400)) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x1f, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000001c0)=0x1000, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) 10:36:32 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) chroot(&(0x7f0000000500)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') 10:36:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r3 = dup2(r1, r0) write$FUSE_LK(r3, &(0x7f00000000c0)={0x28}, 0x28) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 10:36:32 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100), 0x98) 10:36:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="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", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000001740)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) pread64(r1, &(0x7f0000000240)=""/206, 0xce, 0x0) 10:36:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="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", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000001740)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) pread64(r1, &(0x7f0000000240)=""/206, 0xce, 0x0) 10:36:33 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100), 0x98) 10:36:33 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) chroot(&(0x7f0000000500)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') 10:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000580)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) geteuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0)={0x1d, r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x2af}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000400)) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x1f, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000001c0)=0x1000, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) 10:36:33 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100), 0x98) 10:36:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="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", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000001740)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) pread64(r1, &(0x7f0000000240)=""/206, 0xce, 0x0) 10:36:33 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) chroot(&(0x7f0000000500)='./file0\x00') chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000480)='./file0\x00') 10:36:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000580)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) geteuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0)={0x1d, r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x2af}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000400)) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x1f, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000001c0)=0x1000, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) 10:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000580)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) geteuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0)={0x1d, r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x2af}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000400)) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x1f, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000001c0)=0x1000, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) 10:36:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r3 = dup2(r1, r0) write$FUSE_LK(r3, &(0x7f00000000c0)={0x28}, 0x28) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 10:36:33 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100), 0x98) 10:36:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="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", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000001740)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) pread64(r1, &(0x7f0000000240)=""/206, 0xce, 0x0) 10:36:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000580)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) geteuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0)={0x1d, r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x2af}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000400)) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x1f, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000001c0)=0x1000, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) 10:36:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000580)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) geteuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0)={0x1d, r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x2af}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000400)) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x1f, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000001c0)=0x1000, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) 10:36:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000580)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) geteuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0)={0x1d, r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x2af}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000400)) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x1f, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000001c0)=0x1000, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) 10:36:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r3 = dup2(r1, r0) write$FUSE_LK(r3, &(0x7f00000000c0)={0x28}, 0x28) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 10:36:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000580)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) geteuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0)={0x1d, r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x2af}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000400)) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x1f, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000001c0)=0x1000, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) 10:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000580)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) geteuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0)={0x1d, r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x2af}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000400)) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x1f, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000001c0)=0x1000, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) 10:36:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000580)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) geteuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0)={0x1d, r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x2af}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000400)) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x1f, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000001c0)=0x1000, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) 10:36:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000580)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) geteuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0)={0x1d, r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x2af}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000400)) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x1f, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000001c0)=0x1000, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) 10:36:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r3 = dup2(r1, r0) write$FUSE_LK(r3, &(0x7f00000000c0)={0x28}, 0x28) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 10:36:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000580)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) geteuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0)={0x1d, r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x2af}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000400)) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x1f, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000001c0)=0x1000, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) 10:36:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="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", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000001740)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) pread64(r1, &(0x7f0000000240)=""/206, 0xce, 0x0) 10:36:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000580)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) geteuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0)={0x1d, r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x2af}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000400)) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x1f, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000001c0)=0x1000, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) 10:36:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000580)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) geteuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0)={0x1d, r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x2af}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000400)) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x1f, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000001c0)=0x1000, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) 10:36:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="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", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000001740)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) pread64(r1, &(0x7f0000000240)=""/206, 0xce, 0x0) 10:36:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="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", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000001740)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) pread64(r1, &(0x7f0000000240)=""/206, 0xce, 0x0) 10:36:34 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x7, &(0x7f0000000200)=0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200000, 0x0) io_destroy(r2) r4 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8, 0x7d9d, 0x809d}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0x35f) sendfile(r1, r4, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 10:36:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000580)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) geteuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0)={0x1d, r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x2af}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000400)) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x1f, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000001c0)=0x1000, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) 10:36:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000580)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) geteuid() getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0)={0x1d, r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}]}, 0x2af}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000400)) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000200)=0x1f, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f00000001c0)=0x1000, 0x8) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000240)) 10:36:34 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="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", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000001740)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) pread64(r1, &(0x7f0000000240)=""/206, 0xce, 0x0) 10:36:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="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", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000001740)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) pread64(r1, &(0x7f0000000240)=""/206, 0xce, 0x0) 10:36:34 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xa00, 0x0) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0), &(0x7f00000001c0)) ptrace(0x10, r0) tkill(r0, 0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:36:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) write$binfmt_aout(r0, &(0x7f00000000c0), 0x20) close(r0) 10:36:34 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x6}, &(0x7f00000003c0)=0xc) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r0, 0x0, 0x3cceb664, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000180)) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000440)={0x2, r2}) 10:36:34 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x7, &(0x7f0000000200)=0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200000, 0x0) io_destroy(r2) r4 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8, 0x7d9d, 0x809d}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0x35f) sendfile(r1, r4, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 10:36:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="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", 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000001740)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) pread64(r1, &(0x7f0000000240)=""/206, 0xce, 0x0) 10:36:34 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x7, &(0x7f0000000200)=0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200000, 0x0) io_destroy(r2) r4 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8, 0x7d9d, 0x809d}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0x35f) sendfile(r1, r4, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 10:36:34 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x7, &(0x7f0000000200)=0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200000, 0x0) io_destroy(r2) r4 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8, 0x7d9d, 0x809d}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0x35f) sendfile(r1, r4, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 10:36:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) write$binfmt_aout(r0, &(0x7f00000000c0), 0x20) close(r0) 10:36:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) write$binfmt_aout(r0, &(0x7f00000000c0), 0x20) close(r0) 10:36:35 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x7, &(0x7f0000000200)=0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200000, 0x0) io_destroy(r2) r4 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8, 0x7d9d, 0x809d}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0x35f) sendfile(r1, r4, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 10:36:35 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x7, &(0x7f0000000200)=0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200000, 0x0) io_destroy(r2) r4 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8, 0x7d9d, 0x809d}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0x35f) sendfile(r1, r4, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 10:36:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) write$binfmt_aout(r0, &(0x7f00000000c0), 0x20) close(r0) 10:36:35 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x7, &(0x7f0000000200)=0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200000, 0x0) io_destroy(r2) r4 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8, 0x7d9d, 0x809d}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0x35f) sendfile(r1, r4, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 10:36:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) write$binfmt_aout(r0, &(0x7f00000000c0), 0x20) close(r0) 10:36:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) write$binfmt_aout(r0, &(0x7f00000000c0), 0x20) close(r0) 10:36:35 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x7, &(0x7f0000000200)=0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200000, 0x0) io_destroy(r2) r4 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8, 0x7d9d, 0x809d}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0x35f) sendfile(r1, r4, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 10:36:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0x6e) write$binfmt_aout(r0, &(0x7f00000000c0), 0x20) close(r0) 10:36:35 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x7, &(0x7f0000000200)=0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200000, 0x0) io_destroy(r2) r4 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8, 0x7d9d, 0x809d}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0x35f) sendfile(r1, r4, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 10:36:35 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x7, &(0x7f0000000200)=0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200000, 0x0) io_destroy(r2) r4 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8, 0x7d9d, 0x809d}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0x35f) sendfile(r1, r4, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 10:36:35 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x6}, &(0x7f00000003c0)=0xc) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r0, 0x0, 0x3cceb664, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000180)) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000440)={0x2, r2}) 10:36:35 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x6}, &(0x7f00000003c0)=0xc) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r0, 0x0, 0x3cceb664, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000180)) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000440)={0x2, r2}) 10:36:35 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x7, &(0x7f0000000200)=0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200000, 0x0) io_destroy(r2) r4 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8, 0x7d9d, 0x809d}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0x35f) sendfile(r1, r4, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 10:36:36 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x7, &(0x7f0000000200)=0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200000, 0x0) io_destroy(r2) r4 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8, 0x7d9d, 0x809d}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0x35f) sendfile(r1, r4, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 10:36:36 executing program 5: epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:36:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00'}, 0x5) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 10:36:36 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x7, &(0x7f0000000200)=0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200000, 0x0) io_destroy(r2) r4 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8, 0x7d9d, 0x809d}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0x35f) sendfile(r1, r4, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 10:36:36 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x7, &(0x7f0000000200)=0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200000, 0x0) io_destroy(r2) r4 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8, 0x7d9d, 0x809d}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0x35f) sendfile(r1, r4, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 10:36:36 executing program 5: epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:36:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x6}, &(0x7f00000003c0)=0xc) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r0, 0x0, 0x3cceb664, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000180)) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000440)={0x2, r2}) 10:36:36 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x7, &(0x7f0000000200)=0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200000, 0x0) io_destroy(r2) r4 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8, 0x7d9d, 0x809d}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0x35f) sendfile(r1, r4, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 10:36:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00'}, 0x5) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 10:36:36 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x6}, &(0x7f00000003c0)=0xc) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r0, 0x0, 0x3cceb664, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000180)) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000440)={0x2, r2}) 10:36:37 executing program 5: epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:36:37 executing program 4: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x9, 0xfffffffffffffdc8) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000700)={'syzkaller0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_setup(0x7, &(0x7f0000000200)=0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600)='/dev/hwrng\x00', 0x200000, 0x0) io_destroy(r2) r4 = memfd_create(&(0x7f0000000140)="74086e75f7ff000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x8, 0x7d9d, 0x809d}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000006c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0x35f) sendfile(r1, r4, &(0x7f0000000380)=0x4, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket(0x0, 0x0, 0x10001) ioctl$LOOP_SET_FD(r1, 0x4c00, r4) 10:36:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00'}, 0x5) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 10:36:37 executing program 5: epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:36:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00'}, 0x5) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 10:36:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00'}, 0x5) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 10:36:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4051}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a61364fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x40000000000000, &(0x7f0000000340)=""/39, &(0x7f0000000240)=0x27) 10:36:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00'}, 0x5) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 10:36:37 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x6}, &(0x7f00000003c0)=0xc) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r0, 0x0, 0x3cceb664, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000180)) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000440)={0x2, r2}) 10:36:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00'}, 0x5) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 10:36:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x6}, &(0x7f00000003c0)=0xc) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r1, 0x0, r0, 0x0, 0x3cceb664, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000180)) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000440)={0x2, r2}) 10:36:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00'}, 0x5) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 10:36:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00'}, 0x5) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 10:36:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4051}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a61364fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x40000000000000, &(0x7f0000000340)=""/39, &(0x7f0000000240)=0x27) 10:36:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4051}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a61364fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x40000000000000, &(0x7f0000000340)=""/39, &(0x7f0000000240)=0x27) 10:36:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00'}, 0x5) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) 10:36:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4051}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a61364fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x40000000000000, &(0x7f0000000340)=""/39, &(0x7f0000000240)=0x27) 10:36:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4051}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a61364fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x40000000000000, &(0x7f0000000340)=""/39, &(0x7f0000000240)=0x27) 10:36:39 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0xfffffffffffffffb) close(r0) 10:36:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 10:36:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4051}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a61364fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x40000000000000, &(0x7f0000000340)=""/39, &(0x7f0000000240)=0x27) 10:36:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4051}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a61364fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x40000000000000, &(0x7f0000000340)=""/39, &(0x7f0000000240)=0x27) 10:36:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4051}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a61364fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x40000000000000, &(0x7f0000000340)=""/39, &(0x7f0000000240)=0x27) 10:36:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4051}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a61364fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x40000000000000, &(0x7f0000000340)=""/39, &(0x7f0000000240)=0x27) 10:36:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4051}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a61364fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x40000000000000, &(0x7f0000000340)=""/39, &(0x7f0000000240)=0x27) 10:36:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4051}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a61364fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x40000000000000, &(0x7f0000000340)=""/39, &(0x7f0000000240)=0x27) 10:36:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4051}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a61364fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x40000000000000, &(0x7f0000000340)=""/39, &(0x7f0000000240)=0x27) 10:36:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x2d, 0x6, 0x0, {0x4, 0x6, 0x4, 0x0, '][{]'}}, 0x2d) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff8000, @ipv4={[], [], @multicast2}}}, 0x0, 0x3}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x28, 0x0) 10:36:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) rt_sigsuspend(&(0x7f0000000300), 0x8) dup2(r4, r2) 10:36:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)=@in={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001480)=[{&(0x7f00000001c0)="d8", 0x1}], 0x1, &(0x7f0000000000)=ANY=[]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 10:36:43 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0xfffffffffffffffb) close(r0) 10:36:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)=@in={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001480)=[{&(0x7f00000001c0)="d8", 0x1}], 0x1, &(0x7f0000000000)=ANY=[]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 10:36:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x4051}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="a61364fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c9800770f93640cf50d49e95b97f95618d583b222e5cc65fa9c2fbbfa57da921cfea5df4967492719f9124c8ffc19c08e14cb90c495ca82a74b371afdf79f360b5c11ea3a0a6ec553f2302586dfcf39902b488df8e147916b57c09c38b6308d7d6de83be847e95f6dc2f4a28331202ca62b5e8945"]]], 0x1}}, 0x40002) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r1, 0x0, 0x40000000000000, &(0x7f0000000340)=""/39, &(0x7f0000000240)=0x27) 10:36:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x2d, 0x6, 0x0, {0x4, 0x6, 0x4, 0x0, '][{]'}}, 0x2d) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff8000, @ipv4={[], [], @multicast2}}}, 0x0, 0x3}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x28, 0x0) 10:36:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) rt_sigsuspend(&(0x7f0000000300), 0x8) dup2(r4, r2) 10:36:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) rt_sigsuspend(&(0x7f0000000300), 0x8) dup2(r4, r2) 10:36:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)=@in={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001480)=[{&(0x7f00000001c0)="d8", 0x1}], 0x1, &(0x7f0000000000)=ANY=[]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 10:36:43 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0xfffffffffffffffb) close(r0) 10:36:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)=@in={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001480)=[{&(0x7f00000001c0)="d8", 0x1}], 0x1, &(0x7f0000000000)=ANY=[]}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 10:36:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x2d, 0x6, 0x0, {0x4, 0x6, 0x4, 0x0, '][{]'}}, 0x2d) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff8000, @ipv4={[], [], @multicast2}}}, 0x0, 0x3}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x28, 0x0) 10:36:43 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0xfffffffffffffffb) close(r0) 10:36:43 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0xfffffffffffffffb) close(r0) 10:36:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x2d, 0x6, 0x0, {0x4, 0x6, 0x4, 0x0, '][{]'}}, 0x2d) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff8000, @ipv4={[], [], @multicast2}}}, 0x0, 0x3}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x28, 0x0) 10:36:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x2d, 0x6, 0x0, {0x4, 0x6, 0x4, 0x0, '][{]'}}, 0x2d) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff8000, @ipv4={[], [], @multicast2}}}, 0x0, 0x3}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x28, 0x0) 10:36:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x2d, 0x6, 0x0, {0x4, 0x6, 0x4, 0x0, '][{]'}}, 0x2d) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff8000, @ipv4={[], [], @multicast2}}}, 0x0, 0x3}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x28, 0x0) 10:36:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) rt_sigsuspend(&(0x7f0000000300), 0x8) dup2(r4, r2) 10:36:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) rt_sigsuspend(&(0x7f0000000300), 0x8) dup2(r4, r2) 10:36:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x2d, 0x6, 0x0, {0x4, 0x6, 0x4, 0x0, '][{]'}}, 0x2d) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff8000, @ipv4={[], [], @multicast2}}}, 0x0, 0x3}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x28, 0x0) 10:36:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x2d, 0x6, 0x0, {0x4, 0x6, 0x4, 0x0, '][{]'}}, 0x2d) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff8000, @ipv4={[], [], @multicast2}}}, 0x0, 0x3}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x28, 0x0) 10:36:44 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0xfffffffffffffffb) close(r0) 10:36:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x2d, 0x6, 0x0, {0x4, 0x6, 0x4, 0x0, '][{]'}}, 0x2d) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff8000, @ipv4={[], [], @multicast2}}}, 0x0, 0x3}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x28, 0x0) 10:36:44 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0xfffffffffffffffb) close(r0) 10:36:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x2d, 0x6, 0x0, {0x4, 0x6, 0x4, 0x0, '][{]'}}, 0x2d) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff8000, @ipv4={[], [], @multicast2}}}, 0x0, 0x3}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x28, 0x0) 10:36:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x2d, 0x6, 0x0, {0x4, 0x6, 0x4, 0x0, '][{]'}}, 0x2d) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff8000, @ipv4={[], [], @multicast2}}}, 0x0, 0x3}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x28, 0x0) 10:36:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x2d, 0x6, 0x0, {0x4, 0x6, 0x4, 0x0, '][{]'}}, 0x2d) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff8000, @ipv4={[], [], @multicast2}}}, 0x0, 0x3}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x28, 0x0) 10:36:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x2d, 0x6, 0x0, {0x4, 0x6, 0x4, 0x0, '][{]'}}, 0x2d) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff8000, @ipv4={[], [], @multicast2}}}, 0x0, 0x3}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x28, 0x0) 10:36:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) rt_sigsuspend(&(0x7f0000000300), 0x8) dup2(r4, r2) 10:36:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={r3}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) rt_sigsuspend(&(0x7f0000000300), 0x8) dup2(r4, r2) 10:36:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:36:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x2d, 0x6, 0x0, {0x4, 0x6, 0x4, 0x0, '][{]'}}, 0x2d) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff8000, @ipv4={[], [], @multicast2}}}, 0x0, 0x3}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x28, 0x0) 10:36:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x2d, 0x6, 0x0, {0x4, 0x6, 0x4, 0x0, '][{]'}}, 0x2d) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff8000, @ipv4={[], [], @multicast2}}}, 0x0, 0x3}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x28, 0x0) 10:36:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620c, 0x706000) [ 439.793281] binder: 20908 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 439.793294] binder: 20908:20911 ioctl c018620c 706000 returned -22 10:36:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:36:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:36:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620c, 0x706000) 10:36:46 executing program 4: fdatasync(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000fe7fff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000075040400010000000404000001000000b7030000000000006a0a00fe000000008500000017000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0xd7, &(0x7f0000000080)="3c08000000f08b415599cb1686dd", &(0x7f0000000380)=""/215}, 0x28) 10:36:46 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) r2 = socket(0x15, 0x80005, 0x0) bind(r2, &(0x7f00000000c0)=@generic={0xa, "9bab1c2c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b3210e89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) getpid() fcntl$getflags(r2, 0xb) r3 = dup(r0) write$FUSE_STATFS(r3, &(0x7f00000002c0)={0x60, 0xfffffffffffffff5, 0x0, {{0x10000, 0xfffffffffffffffe, 0x7fff, 0x0, 0x0, 0x9, 0x0, 0x5}}}, 0x60) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0xffff}, 0xf) [ 440.185455] binder: 20923 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 440.185470] binder: 20923:20924 ioctl c018620c 706000 returned -22 10:36:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620c, 0x706000) [ 440.310224] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 10:36:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x2d, 0x6, 0x0, {0x4, 0x6, 0x4, 0x0, '][{]'}}, 0x2d) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff8000, @ipv4={[], [], @multicast2}}}, 0x0, 0x3}, &(0x7f00000004c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x28, 0x0) [ 440.414667] binder: 20935 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 440.414680] binder: 20935:20938 ioctl c018620c 706000 returned -22 10:36:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 440.457523] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 10:36:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620c, 0x706000) 10:36:47 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) r2 = socket(0x15, 0x80005, 0x0) bind(r2, &(0x7f00000000c0)=@generic={0xa, "9bab1c2c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b3210e89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) getpid() fcntl$getflags(r2, 0xb) r3 = dup(r0) write$FUSE_STATFS(r3, &(0x7f00000002c0)={0x60, 0xfffffffffffffff5, 0x0, {{0x10000, 0xfffffffffffffffe, 0x7fff, 0x0, 0x0, 0x9, 0x0, 0x5}}}, 0x60) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0xffff}, 0xf) 10:36:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:36:47 executing program 4: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) r2 = socket(0x15, 0x80005, 0x0) bind(r2, &(0x7f00000000c0)=@generic={0xa, "9bab1c2c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b3210e89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) getpid() fcntl$getflags(r2, 0xb) r3 = dup(r0) write$FUSE_STATFS(r3, &(0x7f00000002c0)={0x60, 0xfffffffffffffff5, 0x0, {{0x10000, 0xfffffffffffffffe, 0x7fff, 0x0, 0x0, 0x9, 0x0, 0x5}}}, 0x60) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0xffff}, 0xf) [ 440.748122] binder: 20947 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 440.748134] binder: 20947:20948 ioctl c018620c 706000 returned -22 10:36:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"777d85df0fed8633c1d5b273271baa548cc98818bbb4a9e8e8bb8b63cd7f0719517d36ff4ed12fb68de7cf5d122943f0292d5a290d7a71d77ee1d60b4d8ea00275113987ff9e295e98130db05208eb475c7dcc4cbf68619aa7fcd9c3bdd0d39aa0f31304a2ed01a8975152428be631333731d8acf4469b9a56a1f414eb49c8bdd84a61d9ade6a06f2940c690d166880dfa69266373e9ceadfacd1dcd12c226501da1a39477ab35a684875abe23b658e4a202af24968ae6c53fa661b4784d39046ad095c8f4cd3c8c9c5601046cab4d225ff265ab423c1eba4e3211e10133d58695806f76b01c3b0784822faadc8adbb27d795ddc0f7a357022262d840026f34e963b3e1214041b60f174872412900174713cc6ecbdc856e2c951c9461ebf5b66968ff715d9f562c5bf369214fa944ab1f577be3bd7dd1701d479e680aec52395cf541b0b954426a3a58a5d7899e7f685554d1564898c92c98e2ad06df1e9934b4280a950c68f200ddf9b0c6b909cd5a629ad32012acad4bcfddbb1075375409257a8782980a9611a35996f7a7b8340be312f066ad0c942a41eae0d9ca9366608f3798a9ff3022cf55152028c63045047470eed845f8d98e8d86da3c865b568596e3d37aca2d1a9a98449f9092d1f2aca70914fe29f4490b719a5c13c04d00eca3903becdea2a7b98b36c7b4a37f4f58e503639f9fa2b7e7c2f806d61999988f9de91d759cb3e5790c73720aaf7cd978aabbaac158f89337bc0e8199dfa252314a66ab5617b135351c4ea71f2b6ef1f5cd4bef10c955de25cca45ceed38b0f4841b338c13703c60bc5f88fd9f3ea10dea758786c647f887488b37c3d72a5eaf6e02db2d25510fc0539f409df8899c3e1f14cb9864046f7809c96affdaea98b6272360ac80d3598061a3cc39c43197656ac0b2d185a4f180dffc0ca4bd091c85b6cf6bb60609f928dab82b5e5fa5957ec386bfc54a08549dd3f12b16c05c379ef03a5b1290716035303a2ab02fae96e89f8b46e92bf23d6b004a795ee453f5dc0315d16bfcc940b3baf8df3592a38ddd0933606731b6b8d77666d13a8d0c5d441230f3cbb0a42fd103048a3f9118f17e2afb8eb66de4b203963729ec98f830d1015b4082a1e3cc16d0d1c2ec8548474782070b15f79d9acea183d5cb72258b76b5dd4335a228d16567dff9efaa78146372fe780f9c8ea6ad83e38d0cfdc531f0a326b49a9acb635878bc125cd6682bd221aac9c7eaeea7f289a56887bcb7e402d4ae0ce0725a6734383f5b7ff96f3449ab9ee29b845eea5b55db894de78a552d35bfdcbd67cacb95266a5a853da5ffa1da04e5cf3f929bc3b60589994f4838e0c1432f0f8bda29627c6ffe96a75c32ddc89e6c5d3d5a451d320cec3204a4ef293f4804706ad55458a199baf3d96794b30e331b3c3bc60ce5d268057cdfc90a96d0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 440.882401] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 10:36:47 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x1, 0x1b, 0x0, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 440.923418] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 10:36:47 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x1, 0x1b, 0x0, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 441.008739] *** Guest State *** [ 441.016151] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 441.038784] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 10:36:47 executing program 4: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) r2 = socket(0x15, 0x80005, 0x0) bind(r2, &(0x7f00000000c0)=@generic={0xa, "9bab1c2c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b3210e89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) getpid() fcntl$getflags(r2, 0xb) r3 = dup(r0) write$FUSE_STATFS(r3, &(0x7f00000002c0)={0x60, 0xfffffffffffffff5, 0x0, {{0x10000, 0xfffffffffffffffe, 0x7fff, 0x0, 0x0, 0x9, 0x0, 0x5}}}, 0x60) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0xffff}, 0xf) 10:36:47 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) r2 = socket(0x15, 0x80005, 0x0) bind(r2, &(0x7f00000000c0)=@generic={0xa, "9bab1c2c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b3210e89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) getpid() fcntl$getflags(r2, 0xb) r3 = dup(r0) write$FUSE_STATFS(r3, &(0x7f00000002c0)={0x60, 0xfffffffffffffff5, 0x0, {{0x10000, 0xfffffffffffffffe, 0x7fff, 0x0, 0x0, 0x9, 0x0, 0x5}}}, 0x60) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0xffff}, 0xf) [ 441.072994] CR3 = 0x0000000000000000 [ 441.115599] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 441.144231] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 10:36:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:36:47 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x1, 0x1b, 0x0, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 10:36:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 441.170295] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 441.191195] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 441.197986] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? 10:36:47 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) r2 = socket(0x15, 0x80005, 0x0) bind(r2, &(0x7f00000000c0)=@generic={0xa, "9bab1c2c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b3210e89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) getpid() fcntl$getflags(r2, 0xb) r3 = dup(r0) write$FUSE_STATFS(r3, &(0x7f00000002c0)={0x60, 0xfffffffffffffff5, 0x0, {{0x10000, 0xfffffffffffffffe, 0x7fff, 0x0, 0x0, 0x9, 0x0, 0x5}}}, 0x60) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0xffff}, 0xf) [ 441.301705] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 441.326142] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 10:36:47 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x1, 0x1b, 0x0, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 441.350335] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 441.390594] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 10:36:47 executing program 4: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) r2 = socket(0x15, 0x80005, 0x0) bind(r2, &(0x7f00000000c0)=@generic={0xa, "9bab1c2c32e608631f5c14d557d502005efe7bb80b86526b51833790734bd83b3210e89aefc9eb6dc2649bdf2b6ab524effc499e522cfbf5ea7aa1033b283235652bf370539dab5b776d5f788b9960df85ddf0e7bcb92ede0eb3db4ed60dd4c3806342de9067b7aecf9a6ae4edd919aec5bdf5aecb8ef68d0797117341f7"}, 0x80) getpid() fcntl$getflags(r2, 0xb) r3 = dup(r0) write$FUSE_STATFS(r3, &(0x7f00000002c0)={0x60, 0xfffffffffffffff5, 0x0, {{0x10000, 0xfffffffffffffffe, 0x7fff, 0x0, 0x0, 0x9, 0x0, 0x5}}}, 0x60) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0xffff}, 0xf) [ 441.407348] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 441.445731] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? [ 441.477378] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 441.499732] RDS: rds_bind could not find a transport for 863:1f5c:14d5:57d5:200:5efe:123.184.11.134, load rds_tcp or rds_rdma? [ 441.511649] GDTR: limit=0x00000000, base=0x0000000000000000 10:36:48 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 441.541299] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 441.593593] IDTR: limit=0x00000000, base=0x0000000000000000 [ 441.637816] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 441.662713] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 441.692002] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 441.703162] Interruptibility = 00000000 ActivityState = 00000000 [ 441.717376] *** Host State *** [ 441.721094] RIP = 0xffffffff812045de RSP = 0xffff8881bfef7390 [ 441.728862] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 441.752974] FSBase=00007fc20786d700 GSBase=ffff8881dae00000 TRBase=fffffe0000003000 [ 441.770549] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 441.787795] CR0=0000000080050033 CR3=00000001bd8f0000 CR4=00000000001426f0 [ 441.796343] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87e01360 [ 441.804277] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 441.810722] *** Control State *** [ 441.814283] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 441.821573] EntryControls=0000d1ff ExitControls=002fefff [ 441.827121] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 441.835178] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 441.842242] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 10:36:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x24) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 10:36:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7c, 0x0, [0x6e0]}) 10:36:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x14ce, &(0x7f0000000140)) 10:36:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup2(r0, r0) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 10:36:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"777d85df0fed8633c1d5b273271baa548cc98818bbb4a9e8e8bb8b63cd7f0719517d36ff4ed12fb68de7cf5d122943f0292d5a290d7a71d77ee1d60b4d8ea00275113987ff9e295e98130db05208eb475c7dcc4cbf68619aa7fcd9c3bdd0d39aa0f31304a2ed01a8975152428be631333731d8acf4469b9a56a1f414eb49c8bdd84a61d9ade6a06f2940c690d166880dfa69266373e9ceadfacd1dcd12c226501da1a39477ab35a684875abe23b658e4a202af24968ae6c53fa661b4784d39046ad095c8f4cd3c8c9c5601046cab4d225ff265ab423c1eba4e3211e10133d58695806f76b01c3b0784822faadc8adbb27d795ddc0f7a357022262d840026f34e963b3e1214041b60f174872412900174713cc6ecbdc856e2c951c9461ebf5b66968ff715d9f562c5bf369214fa944ab1f577be3bd7dd1701d479e680aec52395cf541b0b954426a3a58a5d7899e7f685554d1564898c92c98e2ad06df1e9934b4280a950c68f200ddf9b0c6b909cd5a629ad32012acad4bcfddbb1075375409257a8782980a9611a35996f7a7b8340be312f066ad0c942a41eae0d9ca9366608f3798a9ff3022cf55152028c63045047470eed845f8d98e8d86da3c865b568596e3d37aca2d1a9a98449f9092d1f2aca70914fe29f4490b719a5c13c04d00eca3903becdea2a7b98b36c7b4a37f4f58e503639f9fa2b7e7c2f806d61999988f9de91d759cb3e5790c73720aaf7cd978aabbaac158f89337bc0e8199dfa252314a66ab5617b135351c4ea71f2b6ef1f5cd4bef10c955de25cca45ceed38b0f4841b338c13703c60bc5f88fd9f3ea10dea758786c647f887488b37c3d72a5eaf6e02db2d25510fc0539f409df8899c3e1f14cb9864046f7809c96affdaea98b6272360ac80d3598061a3cc39c43197656ac0b2d185a4f180dffc0ca4bd091c85b6cf6bb60609f928dab82b5e5fa5957ec386bfc54a08549dd3f12b16c05c379ef03a5b1290716035303a2ab02fae96e89f8b46e92bf23d6b004a795ee453f5dc0315d16bfcc940b3baf8df3592a38ddd0933606731b6b8d77666d13a8d0c5d441230f3cbb0a42fd103048a3f9118f17e2afb8eb66de4b203963729ec98f830d1015b4082a1e3cc16d0d1c2ec8548474782070b15f79d9acea183d5cb72258b76b5dd4335a228d16567dff9efaa78146372fe780f9c8ea6ad83e38d0cfdc531f0a326b49a9acb635878bc125cd6682bd221aac9c7eaeea7f289a56887bcb7e402d4ae0ce0725a6734383f5b7ff96f3449ab9ee29b845eea5b55db894de78a552d35bfdcbd67cacb95266a5a853da5ffa1da04e5cf3f929bc3b60589994f4838e0c1432f0f8bda29627c6ffe96a75c32ddc89e6c5d3d5a451d320cec3204a4ef293f4804706ad55458a199baf3d96794b30e331b3c3bc60ce5d268057cdfc90a96d0"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:36:48 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 441.861225] reason=80000021 qualification=0000000000000000 [ 441.867922] IDTVectoring: info=00000000 errcode=00000000 [ 441.873466] TSC Offset = 0xffffff119cb4e2de [ 441.878155] TPR Threshold = 0x00 [ 441.881615] EPT pointer = 0x00000001b89ee01e 10:36:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup2(r0, r0) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 10:36:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x24) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 10:36:48 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 10:36:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7c, 0x0, [0x6e0]}) [ 442.120382] *** Guest State *** [ 442.123711] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 10:36:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup2(r0, r0) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) [ 442.201853] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 442.222719] CR3 = 0x0000000000000000 10:36:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x14ce, &(0x7f0000000140)) 10:36:48 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 442.250427] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 442.272935] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 442.292369] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 10:36:48 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x24) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) [ 442.324569] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 10:36:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7c, 0x0, [0x6e0]}) [ 442.373682] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 10:36:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup2(r0, r0) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) [ 442.417038] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 442.451698] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 442.491123] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 442.536155] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 442.580143] GDTR: limit=0x00000000, base=0x0000000000000000 [ 442.597627] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 442.612268] IDTR: limit=0x00000000, base=0x0000000000000000 [ 442.644540] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 442.664642] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 442.671448] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 442.687596] Interruptibility = 00000000 ActivityState = 00000000 [ 442.706707] *** Host State *** [ 442.717309] RIP = 0xffffffff812045de RSP = 0xffff8881bdcc7390 [ 442.734344] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 442.743998] FSBase=00007fc20786d700 GSBase=ffff8881daf00000 TRBase=fffffe0000033000 [ 442.752009] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 442.758123] CR0=0000000080050033 CR3=000000019444f000 CR4=00000000001426e0 [ 442.765284] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87e01360 [ 442.772306] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 442.778916] *** Control State *** [ 442.782512] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 442.789385] EntryControls=0000d1ff ExitControls=002fefff [ 442.794973] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 10:36:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:36:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000000000000008400000001000000000000000000000000000000cc6994f8"], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 10:36:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x24) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 10:36:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000b07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 10:36:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7c, 0x0, [0x6e0]}) 10:36:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x14ce, &(0x7f0000000140)) [ 442.802084] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 442.809108] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 442.815812] reason=80000021 qualification=0000000000000000 [ 442.829601] IDTVectoring: info=00000000 errcode=00000000 [ 442.840049] TSC Offset = 0xffffff1103ac70ee [ 442.844491] TPR Threshold = 0x00 [ 442.848033] EPT pointer = 0x00000001d91e501e [ 442.912455] __nla_parse: 9 callbacks suppressed [ 442.912475] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 10:36:49 executing program 0: r0 = socket(0x400000002, 0x80000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_eee={0x44}}) 10:36:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000000000000008400000001000000000000000000000000000000cc6994f8"], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 10:36:49 executing program 3: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000380)) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000150000, 0x0, 0x8, 0x1, 0xa6ba0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000180)=0x8) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001340)={@loopback}, &(0x7f0000001380)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000480)={{0xa, 0x4e23, 0x0, @remote}, {0xa, 0x0, 0x2, @local}, 0x0, [0x0, 0x7, 0x10000]}, 0x5c) accept4$packet(r0, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x11, 0x0) 10:36:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000b07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 443.062228] *** Guest State *** [ 443.113050] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 443.132204] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 443.159102] CR3 = 0x0000000000000000 10:36:49 executing program 0: r0 = socket(0x400000002, 0x80000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_eee={0x44}}) [ 443.168194] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 443.183317] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 443.204658] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 10:36:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000b07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 443.217415] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 443.225727] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 443.240773] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 443.259134] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 443.292683] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 443.310677] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. [ 443.323052] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 443.360038] GDTR: limit=0x00000000, base=0x0000000000000000 [ 443.395083] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 443.430523] IDTR: limit=0x00000000, base=0x0000000000000000 [ 443.455291] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 443.477420] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 443.495444] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 443.512118] Interruptibility = 00000000 ActivityState = 00000000 [ 443.525506] *** Host State *** [ 443.533486] RIP = 0xffffffff812045de RSP = 0xffff8881b87c7390 [ 443.545297] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 443.559835] FSBase=00007fc20786d700 GSBase=ffff8881daf00000 TRBase=fffffe0000033000 [ 443.575663] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 443.588461] CR0=0000000080050033 CR3=0000000196474000 CR4=00000000001426e0 [ 443.610378] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87e01360 [ 443.623964] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 443.636964] *** Control State *** [ 443.644052] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 443.658745] EntryControls=0000d1ff ExitControls=002fefff [ 443.669923] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 443.684794] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 443.699518] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 443.712937] reason=80000021 qualification=0000000000000000 [ 443.726165] IDTVectoring: info=00000000 errcode=00000000 [ 443.738483] TSC Offset = 0xffffff1086024a7b [ 443.747612] TPR Threshold = 0x00 [ 443.754468] EPT pointer = 0x00000001ba92901e 10:36:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:36:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000000000000008400000001000000000000000000000000000000cc6994f8"], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 10:36:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x14ce, &(0x7f0000000140)) 10:36:50 executing program 0: r0 = socket(0x400000002, 0x80000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_eee={0x44}}) 10:36:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000b07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 10:36:50 executing program 0: r0 = socket(0x400000002, 0x80000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_eee={0x44}}) [ 443.876003] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 10:36:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="20000000000000008400000001000000000000000000000000000000cc6994f8"], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 10:36:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x141}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) [ 443.991555] *** Guest State *** [ 443.994983] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 10:36:50 executing program 3: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000380)) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000150000, 0x0, 0x8, 0x1, 0xa6ba0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000180)=0x8) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001340)={@loopback}, &(0x7f0000001380)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000480)={{0xa, 0x4e23, 0x0, @remote}, {0xa, 0x0, 0x2, @local}, 0x0, [0x0, 0x7, 0x10000]}, 0x5c) accept4$packet(r0, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x11, 0x0) 10:36:50 executing program 4: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000380)) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000150000, 0x0, 0x8, 0x1, 0xa6ba0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000180)=0x8) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001340)={@loopback}, &(0x7f0000001380)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000480)={{0xa, 0x4e23, 0x0, @remote}, {0xa, 0x0, 0x2, @local}, 0x0, [0x0, 0x7, 0x10000]}, 0x5c) accept4$packet(r0, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x11, 0x0) 10:36:50 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000380)) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000150000, 0x0, 0x8, 0x1, 0xa6ba0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000180)=0x8) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001340)={@loopback}, &(0x7f0000001380)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000480)={{0xa, 0x4e23, 0x0, @remote}, {0xa, 0x0, 0x2, @local}, 0x0, [0x0, 0x7, 0x10000]}, 0x5c) accept4$packet(r0, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x11, 0x0) [ 444.077112] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 10:36:50 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000006c80)='/dev/uinput\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 444.177102] CR3 = 0x0000000000000000 [ 444.212506] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 444.251305] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 444.279505] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 444.320774] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 444.353981] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 444.380117] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 444.389000] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 444.397563] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 444.405722] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 444.432974] GDTR: limit=0x00000000, base=0x0000000000000000 [ 444.475669] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 444.518177] IDTR: limit=0x00000000, base=0x0000000000000000 [ 444.577374] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 444.628213] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 444.688590] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 444.757436] Interruptibility = 00000000 ActivityState = 00000000 [ 444.764041] *** Host State *** [ 444.769958] RIP = 0xffffffff812045de RSP = 0xffff8881c36bf390 [ 444.786941] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 444.805836] FSBase=00007fc20786d700 GSBase=ffff8881dae00000 TRBase=fffffe0000033000 [ 444.842312] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 444.848631] CR0=0000000080050033 CR3=000000019364e000 CR4=00000000001426f0 [ 444.855828] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87e01360 [ 444.863067] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 444.869693] *** Control State *** [ 444.873327] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 444.880499] EntryControls=0000d1ff ExitControls=002fefff [ 444.886042] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 444.893378] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 444.900412] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 444.907090] reason=80000021 qualification=0000000000000000 [ 444.913836] IDTVectoring: info=00000000 errcode=00000000 [ 444.919642] TSC Offset = 0xffffff10031e5c76 [ 444.924134] TPR Threshold = 0x00 [ 444.927840] EPT pointer = 0x00000001ca5b701e 10:36:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x141}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 10:36:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x141}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 10:36:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x141}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 10:36:51 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000006c80)='/dev/uinput\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:36:51 executing program 4: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000380)) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000150000, 0x0, 0x8, 0x1, 0xa6ba0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000180)=0x8) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001340)={@loopback}, &(0x7f0000001380)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000480)={{0xa, 0x4e23, 0x0, @remote}, {0xa, 0x0, 0x2, @local}, 0x0, [0x0, 0x7, 0x10000]}, 0x5c) accept4$packet(r0, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x11, 0x0) 10:36:51 executing program 3: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000380)) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000150000, 0x0, 0x8, 0x1, 0xa6ba0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000180)=0x8) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001340)={@loopback}, &(0x7f0000001380)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000480)={{0xa, 0x4e23, 0x0, @remote}, {0xa, 0x0, 0x2, @local}, 0x0, [0x0, 0x7, 0x10000]}, 0x5c) accept4$packet(r0, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x11, 0x0) 10:36:51 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000380)) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000150000, 0x0, 0x8, 0x1, 0xa6ba0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000180)=0x8) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001340)={@loopback}, &(0x7f0000001380)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000480)={{0xa, 0x4e23, 0x0, @remote}, {0xa, 0x0, 0x2, @local}, 0x0, [0x0, 0x7, 0x10000]}, 0x5c) accept4$packet(r0, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x11, 0x0) 10:36:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x141}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 10:36:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x141}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 10:36:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x141}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 10:36:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 10:36:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 10:36:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 10:36:52 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000006c80)='/dev/uinput\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:36:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 10:36:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 10:36:52 executing program 4: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000380)) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000150000, 0x0, 0x8, 0x1, 0xa6ba0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000180)=0x8) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001340)={@loopback}, &(0x7f0000001380)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000480)={{0xa, 0x4e23, 0x0, @remote}, {0xa, 0x0, 0x2, @local}, 0x0, [0x0, 0x7, 0x10000]}, 0x5c) accept4$packet(r0, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x11, 0x0) 10:36:52 executing program 3: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000380)) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000150000, 0x0, 0x8, 0x1, 0xa6ba0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000180)=0x8) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001340)={@loopback}, &(0x7f0000001380)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000480)={{0xa, 0x4e23, 0x0, @remote}, {0xa, 0x0, 0x2, @local}, 0x0, [0x0, 0x7, 0x10000]}, 0x5c) accept4$packet(r0, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x11, 0x0) 10:36:53 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000380)) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000150000, 0x0, 0x8, 0x1, 0xa6ba0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000180)=0x8) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000500)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000a00)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001340)={@loopback}, &(0x7f0000001380)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000480)={{0xa, 0x4e23, 0x0, @remote}, {0xa, 0x0, 0x2, @local}, 0x0, [0x0, 0x7, 0x10000]}, 0x5c) accept4$packet(r0, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001600)=0x11, 0x0) 10:36:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 10:36:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 10:36:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000001c0)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/68, 0x44}], 0x2) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)="d347548f6e4b6274b6e9608161eeb57d936fff38b89eb366e2e6df4bb4ad0bc277e01879753fb8c3ebd73aba17a581f0f67d106e0cdbe40f08e986e0bd95fc497013b860f816b681737067453fb4ddd1253ffa2093e17e3ff24eb0894dd36985269d43448ec8ec33fb70b887e3ec8f", 0x6f, 0x4000, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002700) 10:36:53 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280), 0x0, &(0x7f00000032c0)=""/224, 0xe0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:36:53 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)={0x0, 0x0}) syz_open_procfs(r0, &(0x7f0000000000)='net/kcm\x00\b\x00') getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x4, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={0x0, 0x82, 0x0, 0x4, &(0x7f0000ffb000/0x3000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440), 0x0, 0x0, &(0x7f0000007640)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x800) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x1, 0x1000, 0x100000000, 'queue1\x00', 0x10}) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)={0x2000}) r5 = gettid() kcmp$KCMP_EPOLL_TFD(r5, r5, 0x7, r3, &(0x7f0000000000)) close(r3) syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000380)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8028020}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) recvmmsg(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000300)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffff0aa, 0x111000) r6 = socket(0x0, 0x805, 0x0) getsockopt(r6, 0x114, 0x271d, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0xd) 10:36:53 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000006c80)='/dev/uinput\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:36:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x2c) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:36:54 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)={0x0, 0x0}) syz_open_procfs(r0, &(0x7f0000000000)='net/kcm\x00\b\x00') getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x4, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={0x0, 0x82, 0x0, 0x4, &(0x7f0000ffb000/0x3000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440), 0x0, 0x0, &(0x7f0000007640)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x800) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x1, 0x1000, 0x100000000, 'queue1\x00', 0x10}) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)={0x2000}) r5 = gettid() kcmp$KCMP_EPOLL_TFD(r5, r5, 0x7, r3, &(0x7f0000000000)) close(r3) syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000380)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8028020}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="21ee00086d9ed0dec83e1c792de84bf25828232a51a5ed2be42b563b2a6a148eb494ed143205e64d0757644f4a6eb10c38903cf1dd8bee37a46a998489f593f2fed99420f0659df4ff628cbe90a925caf5ed4cc3a3535e7b64da7df04dcd4bc27a0f4efe472f5243064fc88a8b9b684c467be70dda7eb6971fa5037694145310d8324a51b6943c471ddb0b7bc2e1c3f6fdffe96ef54e7e1f26e49aef1a1dd745eafa94d858a31ec3b7d32ea581cdbd5c9da000000000002000000000000000000000c9a413c0006c676c1134c24e356a3a89a6e33ed1e10100008050096b7d2297c91ceb66eeabf41c0456e2e384f66c385c2d6168f2dd2ab9e906753cb2bef97bd889b9fa19f77bd4de1d83cd8016ebbc0bf0b77bc6f5f8a031565a62f1cc2ce422004c58108401db3b1102057ecf356315466da4c631045d9ba0176338625bed000000000000000000000000000000008cc346fa52004ad7ca9c6dca25d20d9ac0022e246f084bbb9b43"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) recvmmsg(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000300)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffff0aa, 0x111000) r6 = socket(0x0, 0x805, 0x0) getsockopt(r6, 0x114, 0x271d, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0xd) 10:36:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280), 0x0, &(0x7f00000032c0)=""/224, 0xe0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:36:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280), 0x0, &(0x7f00000032c0)=""/224, 0xe0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:36:54 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280), 0x0, &(0x7f00000032c0)=""/224, 0xe0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 10:36:54 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)={0x0, 0x0}) syz_open_procfs(r0, &(0x7f0000000000)='net/kcm\x00\b\x00') getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x4, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={0x0, 0x82, 0x0, 0x4, &(0x7f0000ffb000/0x3000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440), 0x0, 0x0, &(0x7f0000007640)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x800) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x1, 0x1000, 0x100000000, 'queue1\x00', 0x10}) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)={0x2000}) r5 = gettid() kcmp$KCMP_EPOLL_TFD(r5, r5, 0x7, r3, &(0x7f0000000000)) close(r3) syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000380)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8028020}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) recvmmsg(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000300)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffff0aa, 0x111000) r6 = socket(0x0, 0x805, 0x0) getsockopt(r6, 0x114, 0x271d, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0xd) 10:36:54 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)={0x0, 0x0}) syz_open_procfs(r0, &(0x7f0000000000)='net/kcm\x00\b\x00') getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x4, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={0x0, 0x82, 0x0, 0x4, &(0x7f0000ffb000/0x3000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440), 0x0, 0x0, &(0x7f0000007640)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000280)=0x800) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x1, 0x1000, 0x100000000, 'queue1\x00', 0x10}) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)={0x2000}) r5 = gettid() kcmp$KCMP_EPOLL_TFD(r5, r5, 0x7, r3, &(0x7f0000000000)) close(r3) syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000380)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8028020}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) recvmmsg(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000300)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffff0aa, 0x111000) r6 = socket(0x0, 0x805, 0x0) getsockopt(r6, 0x114, 0x271d, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0xd) 10:36:54 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280), 0x0, &(0x7f00000032c0)=""/224, 0xe0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 597.787409] INFO: task syz-executor4:21208 blocked for more than 140 seconds. [ 597.794747] Not tainted 4.20.0-rc3+ #340 [ 597.799525] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 597.807542] syz-executor4 D24136 21208 6189 0x00000004 [ 597.813182] Call Trace: [ 597.815844] __schedule+0x8cf/0x21d0 [ 597.819633] ? __sched_text_start+0x8/0x8 [ 597.823800] ? _raw_spin_unlock_irqrestore+0xaf/0xd0 [ 597.828989] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 597.834151] ? prepare_to_wait_event+0x39f/0xa10 [ 597.838971] ? prepare_to_wait_exclusive+0x480/0x480 [ 597.844097] schedule+0xfe/0x460 [ 597.847549] ? __schedule+0x21d0/0x21d0 [ 597.851570] ? perf_trace_sched_process_exec+0x860/0x860 [ 597.857035] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 597.861700] ? replenish_dl_entity.cold.55+0x36/0x36 [ 597.866815] ? __might_sleep+0x95/0x190 [ 597.870905] wb_wait_for_completion+0x1f9/0x2d0 [ 597.875604] ? block_dump___mark_inode_dirty+0x120/0x120 [ 597.881119] ? finish_wait+0x430/0x430 [ 597.885052] ? retint_kernel+0x2d/0x2d [ 597.889034] ? lock_acquire+0x268/0x520 [ 597.893030] sync_inodes_sb+0x33e/0x480 [ 597.897010] ? try_to_writeback_inodes_sb+0x70/0x70 [ 597.902111] ? iterate_supers+0xda/0x290 [ 597.906196] ? lock_downgrade+0x900/0x900 [ 597.910440] ? down_read+0x8d/0x120 [ 597.914078] ? __down_interruptible+0x700/0x700 [ 597.918822] sync_inodes_one_sb+0x59/0x70 [ 597.922973] iterate_supers+0x149/0x290 [ 597.926948] ? __ia32_sys_tee+0x2b0/0x2b0 [ 597.931168] ksys_sync+0xec/0x1e0 [ 597.934841] ? sync_filesystem+0x330/0x330 [ 597.939136] ? retint_kernel+0x2d/0x2d [ 597.943042] __ia32_sys_sync+0xe/0x20 [ 597.946977] do_syscall_64+0x1b9/0x820 [ 597.950917] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 597.956291] ? syscall_return_slowpath+0x5e0/0x5e0 [ 597.961269] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 597.966140] ? trace_hardirqs_on_caller+0x310/0x310 [ 597.971211] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 597.976240] ? prepare_exit_to_usermode+0x291/0x3b0 [ 597.981331] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 597.986209] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 597.991457] RIP: 0033:0x457569 [ 597.994655] Code: 83 c4 18 c3 e8 d8 64 00 00 48 8b 04 24 48 8b 4c 24 08 48 89 01 e8 d7 2d fc ff e8 22 7a fc ff b8 02 00 00 00 48 8d 0d ea 55 0b <01> 87 01 8b 05 e2 55 0b 01 83 f8 01 0f 85 8a 00 00 00 b8 01 00 00 [ 598.013638] RSP: 002b:00007f3d2cce1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 598.021386] RAX: ffffffffffffffda RBX: 000000000072bf08 RCX: 0000000000457569 [ 598.028728] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 598.036000] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 598.043320] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3d2cce26d4 [ 598.050774] R13: 00000000004c3156 R14: 00000000004d8190 R15: 00000000ffffffff [ 598.058115] [ 598.058115] Showing all locks held in the system: [ 598.064444] 5 locks held by kworker/u4:2/33: [ 598.068905] 1 lock held by khungtaskd/1023: [ 598.073221] #0: 00000000454df318 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 598.081929] 1 lock held by rsyslogd/5959: [ 598.086084] #0: 0000000027833cd1 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 598.094192] 2 locks held by getty/6050: [ 598.098196] #0: 00000000eba4bbe6 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 598.106469] #1: 0000000052cbecfe (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 598.115443] 2 locks held by getty/6051: [ 598.119459] #0: 00000000ed8ff16d (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 598.127758] #1: 000000005c6c6a7d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 598.136626] 2 locks held by getty/6052: [ 598.140651] #0: 00000000cc74c674 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 598.148944] #1: 0000000031742f8e (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 598.157846] 2 locks held by getty/6053: [ 598.161821] #0: 000000002d705776 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 598.170141] #1: 00000000605dae20 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 598.179050] 2 locks held by getty/6054: [ 598.183020] #0: 0000000096014723 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 598.191312] #1: 0000000073d51145 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 598.200225] 2 locks held by getty/6055: [ 598.204195] #0: 000000001696628f (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 598.212499] #1: 000000003822b776 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 598.221387] 2 locks held by getty/6056: [ 598.225351] #0: 00000000ab552659 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 598.233659] #1: 0000000099203e1a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1e80 [ 598.242594] 1 lock held by syz-executor3/14832: [ 598.247318] #0: 00000000f02897c2 (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds+0x53/0x120 [ 598.256530] 1 lock held by syz-executor3/14886: [ 598.261270] #0: 00000000ec31dd38 (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds+0x53/0x120 [ 598.270513] 1 lock held by syz-executor3/14927: [ 598.275175] #0: 000000009f5d6b89 (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds+0x53/0x120 [ 598.284440] 1 lock held by syz-executor3/14975: [ 598.289132] #0: 000000005c194702 (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds+0x53/0x120 [ 598.298414] 1 lock held by syz-executor4/21208: [ 598.303077] #0: 00000000f0e73aef (&type->s_umount_key#51){++++}, at: iterate_supers+0xe2/0x290 [ 598.311998] [ 598.313626] ============================================= [ 598.313626] [ 598.320695] NMI backtrace for cpu 1 [ 598.324331] CPU: 1 PID: 1023 Comm: khungtaskd Not tainted 4.20.0-rc3+ #340 [ 598.331344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 598.340688] Call Trace: [ 598.343340] dump_stack+0x244/0x39d [ 598.346977] ? dump_stack_print_info.cold.1+0x20/0x20 [ 598.352214] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 598.357759] nmi_cpu_backtrace.cold.2+0x5c/0xa1 [ 598.362459] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 598.367658] nmi_trigger_cpumask_backtrace+0x1e8/0x22a [ 598.372939] arch_trigger_cpumask_backtrace+0x14/0x20 [ 598.378129] watchdog+0xb51/0x1060 [ 598.381685] ? hungtask_pm_notify+0xb0/0xb0 [ 598.386058] ? __kthread_parkme+0xce/0x1a0 [ 598.390299] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 598.395405] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 598.400529] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 598.405120] ? trace_hardirqs_on+0xbd/0x310 [ 598.409472] ? kasan_check_read+0x11/0x20 [ 598.413631] ? __kthread_parkme+0xce/0x1a0 [ 598.417868] ? trace_hardirqs_off_caller+0x310/0x310 [ 598.422974] ? trace_hardirqs_off_caller+0x310/0x310 [ 598.428083] ? lockdep_init_map+0x9/0x10 [ 598.432155] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 598.437261] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 598.442800] ? __kthread_parkme+0xfb/0x1a0 [ 598.447037] ? hungtask_pm_notify+0xb0/0xb0 [ 598.451362] kthread+0x35a/0x440 [ 598.454742] ? kthread_stop+0x900/0x900 [ 598.458719] ret_from_fork+0x3a/0x50 [ 598.462876] Sending NMI from CPU 1 to CPUs 0: [ 598.469717] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 2.029 msecs [ 598.470413] NMI backtrace for cpu 0 [ 598.470419] CPU: 0 PID: 33 Comm: kworker/u4:2 Not tainted 4.20.0-rc3+ #340 [ 598.470427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 598.470431] Workqueue: writeback wb_workfn (flush-7:0) [ 598.470442] RIP: 0010:check_memory_region+0x103/0x1b0 [ 598.470454] Code: c0 01 48 89 d8 49 39 d8 74 10 41 80 38 00 74 ee 4b 8d 44 0d 00 4d 85 c0 75 3e 4d 89 e0 49 29 c0 e9 6c ff ff ff 4d 85 c0 74 ba <48> b8 01 00 00 00 00 fc ff df 4d 01 c8 48 01 d8 41 80 39 00 74 08 [ 598.470459] RSP: 0018:ffff8881d951ddc8 EFLAGS: 00000202 [ 598.470467] RAX: fffff94000d674ee RBX: 1ffffd4000d674ee RCX: ffffffff819d414d [ 598.470473] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffea0006b3a774 [ 598.470479] RBP: ffff8881d951dde0 R08: 0000000000000001 R09: fffff94000d674ee [ 598.470485] R10: fffff94000d674ee R11: ffffea0006b3a777 R12: fffff94000d674ef [ 598.470490] R13: ffff8881d951df10 R14: ffffea0006b3a740 R15: dffffc0000000000 [ 598.470497] FS: 0000000000000000(0000) GS:ffff8881dae00000(0000) knlGS:0000000000000000 [ 598.470502] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 598.470507] CR2: ffffffffff600400 CR3: 00000001cb177000 CR4: 00000000001406f0 [ 598.470513] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 598.470519] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 598.470522] Call Trace: [ 598.470526] kasan_check_read+0x11/0x20 [ 598.470530] find_get_entry+0x4ed/0x1120 [ 598.470535] ? filemap_map_pages+0x1a20/0x1a20 [ 598.470539] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 598.470543] ? trace_hardirqs_on+0xbd/0x310 [ 598.470555] ? kasan_check_read+0x11/0x20 [ 598.470559] ? mark_held_locks+0x130/0x130 [ 598.470563] ? _raw_spin_unlock_irq+0x60/0x80 [ 598.470568] ? finish_task_switch+0x1f4/0x910 [ 598.470572] ? finish_task_switch+0x1b4/0x910 [ 598.470576] ? __switch_to_asm+0x34/0x70 [ 598.470580] ? zap_class+0x640/0x640 [ 598.470584] ? __switch_to_asm+0x34/0x70 [ 598.470589] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 598.470594] ? check_preemption_disabled+0x48/0x280 [ 598.470599] ? debug_smp_processor_id+0x1c/0x20 [ 598.470603] ? perf_trace_lock_acquire+0x15b/0x800 [ 598.470607] ? pagecache_get_page+0x2d8/0xf00 [ 598.470611] ? zap_class+0x640/0x640 [ 598.470616] ? print_usage_bug+0xc0/0xc0 [ 598.470620] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 598.470624] pagecache_get_page+0x12f/0xf00 [ 598.470629] ? add_to_page_cache_lru+0xdb0/0xdb0 [ 598.470634] ? lock_downgrade+0x900/0x900 [ 598.470638] ? kasan_check_read+0x11/0x20 [ 598.470642] ? do_raw_spin_unlock+0xa7/0x330 [ 598.470646] ? do_raw_spin_trylock+0x270/0x270 [ 598.470651] ? trace_hardirqs_off_caller+0x310/0x310 [ 598.470656] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 598.470661] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 598.470666] ? __find_get_block+0x3be/0xf20 [ 598.470670] ? unlock_page+0x1da/0x4c0 [ 598.470674] ? try_to_free_buffers+0xc80/0xc80 [ 598.470679] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 598.470683] ? unlock_page+0x2c2/0x4c0 [ 598.470687] ? wake_up_page_bit+0x6f0/0x6f0 [ 598.470692] ? __sanitizer_cov_trace_pc+0x26/0x50 [ 598.470697] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 598.470701] ? init_page_buffers+0x433/0x570 [ 598.470706] ? __set_page_dirty_buffers+0x810/0x810 [ 598.470710] ? __getblk_gfp+0x98d/0xd50 [ 598.470714] __getblk_gfp+0x3aa/0xd50 [ 598.470718] ? debug_smp_processor_id+0x1c/0x20 [ 598.470723] ? perf_trace_lock_acquire+0x15b/0x800 [ 598.470727] ? __find_get_block+0xf20/0xf20 [ 598.470731] ? print_usage_bug+0xc0/0xc0 [ 598.470735] ? zap_class+0x640/0x640 [ 598.470739] ? __lock_acquire+0x62f/0x4c20 [ 598.470743] ? hctx_unlock+0x10a/0x150 [ 598.470748] ? __blk_mq_run_hw_queue+0x1c6/0x2e0 [ 598.470752] ? hctx_unlock+0x150/0x150 [ 598.470756] ? find_held_lock+0x36/0x1c0 [ 598.470760] ? zap_class+0x640/0x640 [ 598.470765] ? __writeback_single_inode+0x6d8/0x1660 [ 598.470769] ? check_preemption_disabled+0x48/0x280 [ 598.470773] __bread_gfp+0x2d/0x310 [ 598.470778] fat_clusters_flush+0x127/0x3c0 [ 598.470782] fat_write_inode+0x110/0x180 [ 598.470786] __writeback_single_inode+0xf56/0x1660 [ 598.470791] ? __mark_inode_dirty+0x1510/0x1510 [ 598.470795] ? mark_held_locks+0x130/0x130 [ 598.470799] ? find_held_lock+0x36/0x1c0 [ 598.470804] ? wbc_attach_and_unlock_inode+0x670/0xa30 [ 598.470808] ? lock_downgrade+0x900/0x900 [ 598.470812] ? find_held_lock+0x13f/0x1c0 [ 598.470816] ? kasan_check_read+0x11/0x20 [ 598.470820] ? do_raw_spin_unlock+0xa7/0x330 [ 598.470825] ? do_raw_spin_trylock+0x270/0x270 [ 598.470830] ? lock_downgrade+0x900/0x900 [ 598.470834] ? _raw_spin_unlock+0x2c/0x50 [ 598.470839] ? wbc_attach_and_unlock_inode+0x675/0xa30 [ 598.470843] ? do_raw_spin_trylock+0x270/0x270 [ 598.470848] ? __writeback_single_inode+0x1660/0x1660 [ 598.470852] writeback_sb_inodes+0x71f/0x1210 [ 598.470856] ? wbc_detach_inode+0x940/0x940 [ 598.470861] ? lock_release+0xa00/0xa00 [ 598.470865] ? down_read_trylock+0xda/0x140 [ 598.470869] ? trylock_super+0x22/0x110 [ 598.470873] ? downgrade_write+0x270/0x270 [ 598.470877] ? queue_io+0x3dd/0x800 [ 598.470881] ? zap_class+0x640/0x640 [ 598.470886] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 598.470891] __writeback_inodes_wb+0x1b9/0x340 [ 598.470895] ? writeback_sb_inodes+0x1210/0x1210 [ 598.470899] ? __lock_is_held+0xb5/0x140 [ 598.470903] wb_writeback+0xa73/0xfc0 [ 598.470908] ? writeback_inodes_wb.constprop.50+0x330/0x330 [ 598.470913] ? perf_trace_lock_acquire+0x15b/0x800 [ 598.470917] ? widen_string+0xe0/0x2e0 [ 598.470922] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 598.470926] ? print_usage_bug+0xc0/0xc0 [ 598.470930] ? string+0x225/0x2d0 [ 598.470934] ? widen_string+0x2e0/0x2e0 [ 598.470938] ? mark_held_locks+0x130/0x130 [ 598.470943] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 598.470947] ? find_next_bit+0x104/0x130 [ 598.470952] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 598.470956] ? find_next_bit+0x104/0x130 [ 598.470960] ? cpumask_next+0x41/0x50 [ 598.470965] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 598.470969] ? get_nr_dirty_inodes+0xd6/0x130 [ 598.470973] ? __local_bh_enable_ip+0x160/0x260 [ 598.470978] ? get_nr_dirty_pages+0x17c/0x1f0 [ 598.470982] ? _raw_spin_unlock_bh+0x30/0x40 [ 598.470987] ? inode_sleep_on_writeback+0x240/0x240 [ 598.470992] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 598.470996] ? check_preemption_disabled+0x48/0x280 [ 598.471000] ? wb_workfn+0x521/0x1790 [ 598.471004] ? wb_workfn+0x521/0x1790 [ 598.471008] ? __local_bh_enable_ip+0x160/0x260 [ 598.471012] wb_workfn+0x1008/0x1790 [ 598.471017] ? __lock_acquire+0x62f/0x4c20 [ 598.471021] ? inode_wait_for_writeback+0x40/0x40 [ 598.471025] ? mark_held_locks+0x130/0x130 [ 598.471030] ? debug_smp_processor_id+0x1c/0x20 [ 598.471034] ? perf_trace_lock_acquire+0x15b/0x800 [ 598.471039] ? check_preemption_disabled+0x48/0x280 [ 598.471044] ? check_preemption_disabled+0x48/0x280 [ 598.471049] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 598.471053] ? check_preemption_disabled+0x48/0x280 [ 598.471058] ? debug_smp_processor_id+0x1c/0x20 [ 598.471062] ? perf_trace_lock_acquire+0x15b/0x800 [ 598.471067] ? debug_smp_processor_id+0x1c/0x20 [ 598.471071] ? perf_trace_lock_acquire+0x15b/0x800 [ 598.471075] ? zap_class+0x640/0x640 [ 598.471079] ? perf_trace_lock+0x7a0/0x7a0 [ 598.471083] ? zap_class+0x640/0x640 [ 598.471088] ? debug_object_deactivate+0x2eb/0x450 [ 598.471092] ? lock_downgrade+0x900/0x900 [ 598.471096] ? find_held_lock+0x36/0x1c0 [ 598.471100] ? zap_class+0x640/0x640 [ 598.471105] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 598.471110] ? check_preemption_disabled+0x48/0x280 [ 598.471114] ? __lock_is_held+0xb5/0x140 [ 598.471118] process_one_work+0xc90/0x1c40 [ 598.471123] ? mark_held_locks+0x130/0x130 [ 598.471127] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 598.471131] ? __switch_to_asm+0x40/0x70 [ 598.471135] ? __switch_to_asm+0x34/0x70 [ 598.471140] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 598.471145] ? check_preemption_disabled+0x48/0x280 [ 598.471149] ? __switch_to_asm+0x34/0x70 [ 598.471153] ? debug_smp_processor_id+0x1c/0x20 [ 598.471158] ? perf_trace_lock_acquire+0x15b/0x800 [ 598.471162] ? lock_downgrade+0x900/0x900 [ 598.471166] ? zap_class+0x640/0x640 [ 598.471170] ? find_held_lock+0x36/0x1c0 [ 598.471175] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 598.471179] ? lock_acquire+0x1ed/0x520 [ 598.471183] ? worker_thread+0x3e0/0x1390 [ 598.471187] ? kasan_check_read+0x11/0x20 [ 598.471191] ? do_raw_spin_lock+0x14f/0x350 [ 598.471196] ? kasan_check_read+0x11/0x20 [ 598.471200] ? rwlock_bug.part.2+0x90/0x90 [ 598.471204] ? trace_hardirqs_on+0x310/0x310 [ 598.471208] worker_thread+0x17f/0x1390 [ 598.471212] ? __switch_to_asm+0x34/0x70 [ 598.471217] ? process_one_work+0x1c40/0x1c40 [ 598.471221] ? zap_class+0x640/0x640 [ 598.471225] ? find_held_lock+0x36/0x1c0 [ 598.471229] ? __kthread_parkme+0xce/0x1a0 [ 598.471234] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 598.471238] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 598.471243] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 598.471247] ? trace_hardirqs_on+0xbd/0x310 [ 598.471251] ? kasan_check_read+0x11/0x20 [ 598.471255] ? __kthread_parkme+0xce/0x1a0 [ 598.471260] ? trace_hardirqs_off_caller+0x310/0x310 [ 598.471265] ? trace_hardirqs_off_caller+0x310/0x310 [ 598.471270] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 598.471275] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 598.471279] ? __kthread_parkme+0xfb/0x1a0 [ 598.471284] ? process_one_work+0x1c40/0x1c40 [ 598.471287] kthread+0x35a/0x440 [ 598.471292] ? kthread_stop+0x900/0x900 [ 598.471295] ret_from_fork+0x3a/0x50 [ 598.471734] Kernel panic - not syncing: hung_task: blocked tasks [ 599.394362] CPU: 1 PID: 1023 Comm: khungtaskd Not tainted 4.20.0-rc3+ #340 [ 599.401369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 599.410719] Call Trace: [ 599.413313] dump_stack+0x244/0x39d [ 599.416948] ? dump_stack_print_info.cold.1+0x20/0x20 [ 599.422196] panic+0x2ad/0x55c [ 599.425387] ? add_taint.cold.5+0x16/0x16 [ 599.429539] ? nmi_trigger_cpumask_backtrace+0x1c8/0x22a [ 599.434992] ? nmi_trigger_cpumask_backtrace+0x1f9/0x22a [ 599.440447] ? nmi_trigger_cpumask_backtrace+0x1d1/0x22a [ 599.445902] ? nmi_trigger_cpumask_backtrace+0x1c8/0x22a [ 599.451362] watchdog+0xb62/0x1060 [ 599.454914] ? hungtask_pm_notify+0xb0/0xb0 [ 599.459245] ? __kthread_parkme+0xce/0x1a0 [ 599.463490] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 599.468610] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 599.473712] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 599.478296] ? trace_hardirqs_on+0xbd/0x310 [ 599.482621] ? kasan_check_read+0x11/0x20 [ 599.486768] ? __kthread_parkme+0xce/0x1a0 [ 599.491001] ? trace_hardirqs_off_caller+0x310/0x310 [ 599.496100] ? trace_hardirqs_off_caller+0x310/0x310 [ 599.501203] ? lockdep_init_map+0x9/0x10 [ 599.505359] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 599.510465] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 599.516095] ? __kthread_parkme+0xfb/0x1a0 [ 599.520347] ? hungtask_pm_notify+0xb0/0xb0 [ 599.524668] kthread+0x35a/0x440 [ 599.528039] ? kthread_stop+0x900/0x900 [ 599.532020] ret_from_fork+0x3a/0x50 [ 599.537318] Kernel Offset: disabled [ 599.540950] Rebooting in 86400 seconds..