(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:53 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:54 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:54 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:54 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:55 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:55 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:55 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:56 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:56 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:56 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:56 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:56 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:57 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:57 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:57 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:58 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:58 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:58 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:49:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, "965d9b", 0x0, "b5e54e"}}}}}, 0x2e) 17:49:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, "965d9b", 0x0, "b5e54e"}}}}}, 0x2e) 17:49:59 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) [ 418.900020][T22960] dccp_invalid_packet: P.Data Offset(4) too small 17:50:00 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:50:00 executing program 3: r0 = epoll_create(0x101) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000180)={[0x37a]}, 0x8) 17:50:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, "965d9b", 0x0, "b5e54e"}}}}}, 0x2e) 17:50:00 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:50:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, "965d9b", 0x0, "b5e54e"}}}}}, 0x2e) 17:50:00 executing program 3: r0 = epoll_create(0x101) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000180)={[0x37a]}, 0x8) 17:50:00 executing program 3: r0 = epoll_create(0x101) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000180)={[0x37a]}, 0x8) [ 420.075599][T23001] dccp_invalid_packet: P.Data Offset(4) too small [ 420.085778][T22999] dccp_invalid_packet: P.Data Offset(4) too small 17:50:00 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) fstat(r9, &(0x7f0000000300)) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r10, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r10}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB, @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r18, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r18, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r23 = ioctl$KVM_CREATE_VM(r22, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r23, 0xae41, 0x0) 17:50:00 executing program 3: r0 = epoll_create(0x101) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000180)={[0x37a]}, 0x8) 17:50:01 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000140)) 17:50:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, "965d9b", 0x0, "b5e54e"}}}}}, 0x2e) 17:50:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, "965d9b", 0x0, "b5e54e"}}}}}, 0x2e) [ 421.071298][T23222] dccp_invalid_packet: P.Data Offset(4) too small [ 421.184921][T23227] dccp_invalid_packet: P.Data Offset(4) too small 17:50:01 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000140)) 17:50:01 executing program 0: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/4096, 0x1010}], 0x1) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20040001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000180)='|', 0x1, 0xfb43d8c98986c271, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f00000002c0)=""/10, &(0x7f0000000340)=0xa) 17:50:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000051c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) stat(&(0x7f0000005000)='./file0\x00', &(0x7f0000005040)) 17:50:02 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000140)) 17:50:02 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000140)) 17:50:02 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x20, 0x0, &(0x7f0000001240)=[@decrefs={0x40046307, 0x2}, @increfs={0x400c630e}, @request_death], 0x0, 0x0, 0x0}) 17:50:02 executing program 0: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/4096, 0x1010}], 0x1) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20040001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000180)='|', 0x1, 0xfb43d8c98986c271, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f00000002c0)=""/10, &(0x7f0000000340)=0xa) 17:50:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c0012800b000100697036746e6c00005c000280060011004e2400000600100007000000050009000000000014000200ff020000000000000000000000000001050006000800000006000f000100000008000800360000001400030000000000000000000000ffffe000000208000a00", @ANYRES32, @ANYBLOB="33bb60918fb06a3ec3f18d027f8654c52a078b66e00e33df220ad94cc9a3c591f2db638753eefe3546385dbdb793d9029728d81f9630e6b50a9221190b2081e72822b2a1d24a4d70d44db0f3c94485cc45f1e4d1dc9dae732c7529b6b48e708a297b"], 0x94}}, 0x4000) 17:50:02 executing program 1: r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x1c9442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1) 17:50:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000051c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) stat(&(0x7f0000005000)='./file0\x00', &(0x7f0000005040)) 17:50:02 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 422.047723][T23354] binder: 23350:23354 unknown command 0 [ 422.072068][T23354] binder: 23350:23354 ioctl c0306201 20000080 returned -22 17:50:02 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x20, 0x0, &(0x7f0000001240)=[@decrefs={0x40046307, 0x2}, @increfs={0x400c630e}, @request_death], 0x0, 0x0, 0x0}) 17:50:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c0012800b000100697036746e6c00005c000280060011004e2400000600100007000000050009000000000014000200ff020000000000000000000000000001050006000800000006000f000100000008000800360000001400030000000000000000000000ffffe000000208000a00", @ANYRES32, @ANYBLOB="33bb60918fb06a3ec3f18d027f8654c52a078b66e00e33df220ad94cc9a3c591f2db638753eefe3546385dbdb793d9029728d81f9630e6b50a9221190b2081e72822b2a1d24a4d70d44db0f3c94485cc45f1e4d1dc9dae732c7529b6b48e708a297b"], 0x94}}, 0x4000) [ 422.264465][T23373] binder: 23368:23373 unknown command 0 [ 422.283423][T23373] binder: 23368:23373 ioctl c0306201 20000080 returned -22 17:50:02 executing program 1: r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x1c9442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1) [ 422.315434][T23378] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.322563][T23378] bridge0: port 1(bridge_slave_0) entered forwarding state 17:50:02 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x20, 0x0, &(0x7f0000001240)=[@decrefs={0x40046307, 0x2}, @increfs={0x400c630e}, @request_death], 0x0, 0x0, 0x0}) 17:50:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000051c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) stat(&(0x7f0000005000)='./file0\x00', &(0x7f0000005040)) [ 422.367435][T23378] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.374714][T23378] bridge0: port 1(bridge_slave_0) entered forwarding state 17:50:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c0012800b000100697036746e6c00005c000280060011004e2400000600100007000000050009000000000014000200ff020000000000000000000000000001050006000800000006000f000100000008000800360000001400030000000000000000000000ffffe000000208000a00", @ANYRES32, @ANYBLOB="33bb60918fb06a3ec3f18d027f8654c52a078b66e00e33df220ad94cc9a3c591f2db638753eefe3546385dbdb793d9029728d81f9630e6b50a9221190b2081e72822b2a1d24a4d70d44db0f3c94485cc45f1e4d1dc9dae732c7529b6b48e708a297b"], 0x94}}, 0x4000) 17:50:03 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 422.598862][T23390] binder: 23383:23390 unknown command 0 [ 422.656094][T23390] binder: 23383:23390 ioctl c0306201 20000080 returned -22 [ 422.753086][T23397] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.760248][T23397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.794086][T23397] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.801195][T23397] bridge0: port 1(bridge_slave_0) entered forwarding state 17:50:03 executing program 0: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/4096, 0x1010}], 0x1) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20040001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000180)='|', 0x1, 0xfb43d8c98986c271, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f00000002c0)=""/10, &(0x7f0000000340)=0xa) 17:50:03 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x20, 0x0, &(0x7f0000001240)=[@decrefs={0x40046307, 0x2}, @increfs={0x400c630e}, @request_death], 0x0, 0x0, 0x0}) 17:50:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000051c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) stat(&(0x7f0000005000)='./file0\x00', &(0x7f0000005040)) 17:50:03 executing program 1: r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x1c9442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1) 17:50:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c0012800b000100697036746e6c00005c000280060011004e2400000600100007000000050009000000000014000200ff020000000000000000000000000001050006000800000006000f000100000008000800360000001400030000000000000000000000ffffe000000208000a00", @ANYRES32, @ANYBLOB="33bb60918fb06a3ec3f18d027f8654c52a078b66e00e33df220ad94cc9a3c591f2db638753eefe3546385dbdb793d9029728d81f9630e6b50a9221190b2081e72822b2a1d24a4d70d44db0f3c94485cc45f1e4d1dc9dae732c7529b6b48e708a297b"], 0x94}}, 0x4000) 17:50:03 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 423.056143][T23413] binder: 23403:23413 unknown command 0 [ 423.084271][T23413] binder: 23403:23413 ioctl c0306201 20000080 returned -22 17:50:03 executing program 4: r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x1c9442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1) 17:50:03 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) dup2(r3, r4) [ 423.155283][T23420] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.162536][T23420] bridge0: port 1(bridge_slave_0) entered forwarding state 17:50:03 executing program 1: r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x1c9442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1) [ 423.198226][T23420] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.205524][T23420] bridge0: port 1(bridge_slave_0) entered forwarding state 17:50:03 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 17:50:03 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 17:50:04 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) dup2(r3, r4) 17:50:04 executing program 0: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000680)=""/4096, 0x1010}], 0x1) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20040001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r2, &(0x7f0000000180)='|', 0x1, 0xfb43d8c98986c271, 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f00000002c0)=""/10, &(0x7f0000000340)=0xa) 17:50:04 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) dup2(r3, r4) 17:50:04 executing program 3: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000740)="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", 0x200}], 0x0, 0x0) 17:50:04 executing program 4: r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x1c9442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1) 17:50:04 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) dup2(r3, r4) 17:50:04 executing program 5: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) dup2(r3, r4) [ 424.026554][T23464] __ntfs_warning: 24 callbacks suppressed [ 424.026579][T23464] ntfs: (device loop3): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 424.050849][T23464] ntfs: (device loop3): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 424.060942][T23464] ntfs: (device loop3): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 17:50:04 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) dup2(r3, r4) [ 424.080662][T23464] ntfs: (device loop3): ntfs_fill_super(): Not an NTFS volume. 17:50:04 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 424.159965][T23464] ntfs: (device loop3): is_boot_sector_ntfs(): Invalid boot sector checksum. 17:50:04 executing program 4: r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x1c9442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1) [ 424.228940][T23464] ntfs: (device loop3): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 424.238918][T23464] ntfs: (device loop3): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 424.252224][T23464] ntfs: (device loop3): ntfs_fill_super(): Not an NTFS volume. [ 424.294252][T23442] overlayfs: filesystem on './file0' not supported as upperdir 17:50:05 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 17:50:05 executing program 3: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000740)="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", 0x200}], 0x0, 0x0) 17:50:05 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) dup2(r3, r4) [ 424.601409][T23499] ntfs: (device loop3): is_boot_sector_ntfs(): Invalid boot sector checksum. [ 424.655964][T23499] ntfs: (device loop3): read_ntfs_boot_sector(): Primary boot sector is invalid. 17:50:05 executing program 3: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000740)="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", 0x200}], 0x0, 0x0) 17:50:05 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 17:50:05 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 17:50:05 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) [ 425.162038][T23511] overlayfs: workdir and upperdir must reside under the same mount [ 425.219883][T23519] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 17:50:05 executing program 3: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000740)="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", 0x200}], 0x0, 0x0) [ 425.632806][T23540] overlayfs: conflicting lowerdir path 17:50:06 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:50:06 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:50:06 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 17:50:06 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 17:50:06 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 17:50:06 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 17:50:06 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 426.350384][T23854] overlayfs: conflicting lowerdir path [ 426.674932][T23862] overlayfs: conflicting lowerdir path 17:50:07 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:50:07 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 17:50:07 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 17:50:07 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:50:07 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) [ 427.465443][T24085] overlayfs: conflicting lowerdir path 17:50:08 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) [ 427.831926][T24095] overlayfs: conflicting lowerdir path 17:50:08 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:50:08 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:50:09 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:50:09 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:50:09 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:50:09 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:50:09 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 17:50:09 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 17:50:09 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:50:10 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 429.550596][T24346] overlayfs: conflicting lowerdir path [ 429.713345][T24340] overlayfs: conflicting lowerdir path 17:50:10 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:50:10 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:50:10 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 17:50:10 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:50:11 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) [ 430.751088][T24573] overlayfs: conflicting lowerdir path 17:50:11 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:50:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000028000/0xc000)=nil, 0xc000, 0x0, 0x10, 0xffffffffffffffff, 0x6abfb000) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x201e11}) close(0xffffffffffffffff) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000003c0)={0x4, 0x0, [{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x3}, &(0x7f0000000300)=0x8) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:50:11 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 17:50:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x30, 0x0, 0x8, 0x49de4d1c41542053, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc}]}, @NFCTH_NAME={0xc, 0x1, 'syz0\x00'}]}, 0x30}}, 0x0) 17:50:12 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 17:50:12 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) [ 431.600453][T24795] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:50:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x30, 0x0, 0x8, 0x49de4d1c41542053, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc}]}, @NFCTH_NAME={0xc, 0x1, 'syz0\x00'}]}, 0x30}}, 0x0) [ 432.009485][T24805] overlayfs: workdir and upperdir must reside under the same mount [ 432.054174][T24864] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:50:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x30, 0x0, 0x8, 0x49de4d1c41542053, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc}]}, @NFCTH_NAME={0xc, 0x1, 'syz0\x00'}]}, 0x30}}, 0x0) [ 432.290348][T24914] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:50:13 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 17:50:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:50:13 executing program 3: r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, 0x0, 0x0) 17:50:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) [ 432.773280][T25023] overlayfs: workdir and upperdir must reside under the same mount 17:50:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:50:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x30, 0x0, 0x8, 0x49de4d1c41542053, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc}]}, @NFCTH_NAME={0xc, 0x1, 'syz0\x00'}]}, 0x30}}, 0x0) 17:50:13 executing program 3: r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, 0x0, 0x0) 17:50:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 432.825708][T25031] cannot load conntrack support for proto=3 [ 432.888707][T25034] cannot load conntrack support for proto=3 17:50:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 17:50:13 executing program 3: r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, 0x0, 0x0) [ 432.982258][T25042] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 17:50:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r2}}}}}}]}, 0x48}}, 0x0) [ 433.150083][T25048] cannot load conntrack support for proto=3 17:50:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:50:14 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, 0x0, &(0x7f0000000640)) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000000)=0x5b7d44698314051a, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0x2a1f) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getgroups(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r9, 0x2285, 0x0) writev(r9, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) 17:50:14 executing program 3: r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, 0x0, 0x0) 17:50:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) [ 433.587935][T25061] cannot load conntrack support for proto=3 17:50:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="a6833c15ce9573f3ce05d1a282ee", 0x0, 0x57d}, 0x28) 17:50:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3a8, 0xe8, 0x1d0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d0}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'macvlan1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f8) 17:50:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r2}}}}}}]}, 0x48}}, 0x0) 17:50:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="a6833c15ce9573f3ce05d1a282ee", 0x0, 0x57d}, 0x28) [ 433.970664][T25075] cannot load conntrack support for proto=3 [ 434.010055][T25065] overlayfs: conflicting lowerdir path 17:50:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:50:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r2}}}}}}]}, 0x48}}, 0x0) 17:50:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, 0x0, 0x0) 17:50:14 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:50:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="a6833c15ce9573f3ce05d1a282ee", 0x0, 0x57d}, 0x28) 17:50:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:50:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r2}}}}}}]}, 0x48}}, 0x0) 17:50:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="a6833c15ce9573f3ce05d1a282ee", 0x0, 0x57d}, 0x28) 17:50:15 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0xd14, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 17:50:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r3, r2}}, 0x18) 17:50:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0xd14, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 17:50:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r3, r2}}, 0x18) 17:50:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0xd14, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 17:50:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, 0x0, 0x0) 17:50:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 17:50:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0xd14, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 17:50:16 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r3, r2}}, 0x18) 17:50:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0xd14, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 17:50:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0xd14, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 17:50:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0xd14, 0x3, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 17:50:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r3, r2}}, 0x18) 17:50:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, 0x0, 0x0) 17:50:16 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:16 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, 0x0, 0x0) 17:50:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 17:50:17 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:17 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:17 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, 0x0, 0x0) 17:50:17 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:17 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:18 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, 0x0, 0x0) 17:50:18 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 17:50:18 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:18 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, 0x0, 0x0) 17:50:19 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:19 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:19 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:19 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f3) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 17:50:19 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:19 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) 17:50:20 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f3) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) 17:50:20 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20010000) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 17:50:20 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c010004000000000001007390806237cc392cc940f5429713f36590e4c6808146f81901ffecacff6982c5259efc9e1b5e012beb6361cf80705ed4473eff08551b61fa521d95a3b21424bd0723453181f5b97ddade044f08eb9588bbbd16058f4ccdc4d352f736ec5c5918e35c9498748d1667f85b31a5e22a47a9ebfd95bd94104e8ca3031ed0fcf1e1957f269db1fed14fb032c7c4ceb254353c2d3fd2b2c96e2cca2f23bb454f9395418cf2bc249730d4732a3beb61d25f4ae0b222ff8c08006b342539cb50c56614e80095a81248fa08696fe5", @ANYBLOB]) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r3, 0x800002, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f00000003c0)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f00000000c0)={0x8, 'bridge0\x00', {'ip_vti0\x00'}, 0xda}) fallocate(r3, 0x3, 0x0, 0x8020003) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r3, 0x0, 0x3) 17:50:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_getlink={0x28, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x2e}]}, 0x28}}, 0x0) 17:50:20 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f3) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) [ 439.812607][T25464] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 17:50:20 executing program 4: r0 = getpgrp(0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000014) 17:50:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_getlink={0x28, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x2e}]}, 0x28}}, 0x0) 17:50:20 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20010000) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) [ 440.021411][ T7820] libceph: connect (1)[d::]:6789 error -101 [ 440.031990][ T7820] libceph: mon0 (1)[d::]:6789 connect error [ 440.050408][T25474] ceph: No mds server is up or the cluster is laggy 17:50:20 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f3) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) [ 440.129977][ T7820] libceph: connect (1)[8::6]:6789 error -101 [ 440.142655][ T7820] libceph: mon1 (1)[8::6]:6789 connect error 17:50:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_getlink={0x28, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x2e}]}, 0x28}}, 0x0) [ 440.184818][T25479] ceph: No mds server is up or the cluster is laggy 17:50:20 executing program 1: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000030000000000000000000000070000000030612e007f00"], &(0x7f00000001c0)=""/225, 0x1f, 0xe1, 0x8}, 0x20) [ 440.478606][T25595] BPF:Section overlap found 17:50:21 executing program 1: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000030000000000000000000000070000000030612e007f00"], &(0x7f00000001c0)=""/225, 0x1f, 0xe1, 0x8}, 0x20) 17:50:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_getlink={0x28, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x2e}]}, 0x28}}, 0x0) 17:50:21 executing program 4: r0 = getpgrp(0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000014) 17:50:21 executing program 0: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x1e3c5, &(0x7f00000001c0)={&(0x7f00000012c0)={0x1c, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@nested={0x8, 0x9, 0x0, 0x1, [@generic='\n\x00\x00\x00']}]}, 0x1c}}, 0x0) 17:50:21 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20010000) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) [ 440.653264][T25608] BPF:Section overlap found 17:50:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6a505a0d}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)="580000001500add427323b4735ffb45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100d58506affffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 440.693529][ T7824] libceph: connect (1)[d::]:6789 error -101 [ 440.700369][T25605] ceph: No mds server is up or the cluster is laggy [ 440.715161][ T7824] libceph: mon0 (1)[d::]:6789 connect error 17:50:21 executing program 1: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000030000000000000000000000070000000030612e007f00"], &(0x7f00000001c0)=""/225, 0x1f, 0xe1, 0x8}, 0x20) 17:50:21 executing program 4: r0 = getpgrp(0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000014) 17:50:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6a505a0d}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)="580000001500add427323b4735ffb45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100d58506affffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:50:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x1e3c5, &(0x7f00000001c0)={&(0x7f00000012c0)={0x1c, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@nested={0x8, 0x9, 0x0, 0x1, [@generic='\n\x00\x00\x00']}]}, 0x1c}}, 0x0) [ 441.025389][T25628] BPF:Section overlap found [ 441.083094][T25627] ceph: No mds server is up or the cluster is laggy [ 441.090151][ T7824] libceph: connect (1)[8::6]:6789 error -101 [ 441.096249][ T7824] libceph: mon1 (1)[8::6]:6789 connect error 17:50:21 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20010000) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 17:50:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6a505a0d}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)="580000001500add427323b4735ffb45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100d58506affffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:50:21 executing program 1: clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000030000000000000000000000070000000030612e007f00"], &(0x7f00000001c0)=""/225, 0x1f, 0xe1, 0x8}, 0x20) 17:50:21 executing program 0: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:21 executing program 4: r0 = getpgrp(0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000014) [ 441.313377][T25746] BPF:Section overlap found 17:50:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6a505a0d}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)="580000001500add427323b4735ffb45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100d58506affffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:50:22 executing program 1: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x1e3c5, &(0x7f00000001c0)={&(0x7f00000012c0)={0x1c, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@nested={0x8, 0x9, 0x0, 0x1, [@generic='\n\x00\x00\x00']}]}, 0x1c}}, 0x0) [ 441.504033][T25755] ceph: No mds server is up or the cluster is laggy [ 441.511194][ T7824] libceph: connect (1)[8::6]:6789 error -101 [ 441.524693][ T7824] libceph: mon1 (1)[8::6]:6789 connect error 17:50:22 executing program 3: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:22 executing program 4: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:22 executing program 2: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:22 executing program 0: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x1e3c5, &(0x7f00000001c0)={&(0x7f00000012c0)={0x1c, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@nested={0x8, 0x9, 0x0, 0x1, [@generic='\n\x00\x00\x00']}]}, 0x1c}}, 0x0) 17:50:22 executing program 1: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:23 executing program 2: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:23 executing program 4: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:23 executing program 5: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:23 executing program 3: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:23 executing program 0: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:23 executing program 2: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:23 executing program 1: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:23 executing program 5: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:23 executing program 4: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:23 executing program 3: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:24 executing program 0: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:24 executing program 2: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:24 executing program 1: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:24 executing program 3: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:24 executing program 4: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:24 executing program 5: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:24 executing program 1: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:25 executing program 0: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:25 executing program 2: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:25 executing program 3: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:25 executing program 4: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:25 executing program 5: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:25 executing program 3: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:25 executing program 2: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:25 executing program 1: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:26 executing program 0: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:26 executing program 4: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:26 executing program 5: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:26 executing program 2: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:26 executing program 3: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x34, 0x1) 17:50:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 17:50:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x34, 0x1) 17:50:27 executing program 5: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:27 executing program 3: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 17:50:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x34, 0x1) 17:50:27 executing program 2: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000003, 0x0}}], 0xc6, 0x24000000) 17:50:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x34, 0x1) 17:50:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 17:50:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) close(r0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) 17:50:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 17:50:27 executing program 2: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:27 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x622042, 0x17) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:50:27 executing program 3: syz_open_dev$dmmidi(0x0, 0x297b000000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001040), 0x0) write$FUSE_IOCTL(r1, &(0x7f0000001000)={0x20, 0x0, 0x8, {0x1, 0x4, 0x6, 0xcb}}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0xfffffffffffffffe, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x40040) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x6000, 0x48bcedf8, 0x2000009, 0x8000, 0x0, [{0x1f, 0xf1, 0xff, [], 0x2}, {0x1, 0x0, 0x6, [], 0x4}, {0x6c, 0x80, 0x1, [], 0x3}, {0x9, 0x20, 0x3f, [], 0x6}, {0x4, 0x5, 0x7, [], 0x2}, {0x0, 0x8, 0x40, [], 0xaa}, {0x5, 0x0, 0x5, [], 0x20}, {0x0, 0x93, 0x8, [], 0x6}, {0x40, 0x7, 0x1f, [], 0x7}, {0x4, 0x5, 0x40, [], 0x7}, {0x2, 0x1}, {0x2, 0x6, 0x3, [], 0x3}, {0x4, 0x7f, 0x80, [], 0x8}, {0x8, 0xfc, 0x9, [], 0x1}, {0x0, 0x1, 0x80, [], 0x7}, {0x0, 0xd, 0xb, [], 0x2}, {0x2, 0x5, 0x3f, [], 0x1}, {0x2, 0x80, 0x8d, [], 0xb1}, {0x81, 0x3f, 0x6, [], 0x81}, {0x81, 0x3, 0x7, [], 0x7f}, {0x8, 0x80, 0x7, [], 0x7}, {0x0, 0xff, 0x32, [], 0x7}, {0x0, 0x5, 0xff, [], 0xfd}, {0x7f, 0x44, 0xfc, [], 0x7}]}}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r4, r3, 0x0, 0x0) r5 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r5, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000400)="433e62dac1aeef8f2c12f3b74622797e1306105b3cebf825209f8aeb3df4308e58490d68c6adb48af7714f6dc7b1301a30b802026d228f1cf88bed848f80b2a04a617f9e6e149da3ec63375240124f870c79105960a55a5260c0cbe6fe176dec5ddc0e2e2c2dc41e3c333d33a88a5b9c570be078f41d5db5628b46b7df5faedc1d6bc7210d18552f6bffd2e313dd9c7e640d91f386ee28d81ad1929dbf27", 0x9e, r5) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r8 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_MOVE(0x1e, r8, r7, r8, 0x0) r9 = request_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='%wlan1bdevmd5sumcgroupGPL\x00', r8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r9, 0xae, 0x8a}, &(0x7f0000000340)={'enc=', 'raw', ' hash=', {'sha3-384\x00'}}, &(0x7f00000003c0)="e5917e2c15b7acb308dfd42f40e881fc205b9403e7a4595bb7683c8efcea87da4659721a5cc144cd5af698fcf226c8c3f618b6d7cb367dc30f46c9fade9a3f439a611d7f970ba5fd9b41c6200a4c2ec680b3040fb0be9662469cd9ddd2a6ecb4df6c463013b0c6655da62fcec36cde6b18c0d278ad77a493aa043574baaa85dc4ab8270f4b3021523090310c8282f967701179a4d8c98c456866d24fb7df4caf34cad97ddef97edcfb81ecda64a8", &(0x7f0000000480)=""/138) r10 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, r9) keyctl$negate(0xd, r6, 0xb4c6, r10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000003, 0x0}}], 0xc6, 0x24000000) 17:50:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000003, 0x0}}], 0xc6, 0x24000000) 17:50:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) close(r0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) 17:50:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) close(r0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) 17:50:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) close(r0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) 17:50:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) close(r0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) 17:50:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000003, 0x0}}], 0xc6, 0x24000000) 17:50:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) close(r0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) 17:50:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) close(r0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) 17:50:28 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x622042, 0x17) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:50:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000003, 0x0}}], 0xc6, 0x24000000) 17:50:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) close(r0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) 17:50:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000003, 0x0}}], 0xc6, 0x24000000) 17:50:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) close(r0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) 17:50:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) close(r0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) 17:50:29 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x622042, 0x17) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:50:29 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003"], 0x11) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:50:29 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x622042, 0x17) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:50:29 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x4000, 0x0, 0x0) 17:50:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000003, 0x0}}], 0xc6, 0x24000000) 17:50:29 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003"], 0x11) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:50:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x7, 0x1, 0x5}, 0x14}}, 0x0) 17:50:29 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x4000, 0x0, 0x0) 17:50:29 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003"], 0x11) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:50:29 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x622042, 0x17) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:50:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x7, 0x1, 0x5}, 0x14}}, 0x0) 17:50:29 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003"], 0x11) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:50:29 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x622042, 0x17) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:50:29 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x4000, 0x0, 0x0) 17:50:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNGETDEVNETNS(r0, 0x400454de, 0x722000) 17:50:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x8, 0x802) r1 = socket$inet6(0xa, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x0, 0x0, 0x0, 0xe87, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x0, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x0, 0x62bead59d4d92efb, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) getsockname$ax25(0xffffffffffffffff, &(0x7f0000000400)={{}, [@default, @remote, @bcast, @rose, @remote, @rose, @null, @null]}, &(0x7f0000000480)=0x48) socketpair(0x0, 0x8, 0x40, &(0x7f0000000380)) getsockopt$inet_int(r2, 0x0, 0x19, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000140)) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x1014, 0x36, 0x100, 0x70bd27, 0x25dfdbff, {0x6}, [@generic="6b4b5ff54768b956f487e52e8b66556c800a1afa74e1bedb2b76a835c1890c42c95d10e4384e977f924bf00ce3abd2b9506391ea93954ffbc80a9d39c23b9a33e412bb2d95dcfd56e40f8fd3ff87803cc38006f42e13a4960b747913b029caef4a4939795ccc2cc4ab667ee91662688476e69cabb50a5829a71aa8a7b24b40b86f63550b760995a2ed1db9b4e2189381989622a2a0413a64ad29923bae824014812cc940712c2a1d84ca5039793d330887a265c52baeff4ab85b0c16403041e94ae4dced130a4dd92d9d353aa634b72672764a08ca764d27465dbcf8b82ab4903e1ddfdf00b23fe3f97f741ff41560e2a16f704dd5a561ffdb5dd672145cf12dc89682dc8e848d65842ba2bfeb7789a5db3bf3a5fd0307447258e1716536bda70f0400d0021441514aa3f4a9a118aa7ddb680bc555645e58347d5c550e10c8c168c7117546e4e804e5264156a3191c5f83175b525b999c0106b31e0d4b196972abab5e235ffaeded84eb7591028295e54a9ff8a04710d982dcd373203071b0e88034de04ecd15f64afec94998066aee3e41ab5b1a04e3d0f9df576f9ecffecdf4426ebd75077272b1036566418e5fe8ec92316e3728855dfb68be69b6e7dd0ce031b9d00009a8f2c310325236567dd489ad9063e63e35af2a0a418a66e622365d5d1fcc36e8eb5f0d32d221c166f849898ea01ae4a3b9984110a51afa5f434b484f8920b18100972054c8c0da08bc243c16fb0c8d580607f9bafcc72d47faf8456af7982650c29aff941afc9293b6baf5e77aee4c275aaf0e8e130f96aba2ff299589f88aa96369295faaae659911fdd651ab3f59a4bc98af7d341242e2ae487aae20da3bb14ef9189ebe1aa74a085e97cc6a6d2051ed619632d20371a0ec45f435a8431efdf906ccecde057cc032b014c111e729a3ccd286f4d2656d41a9a93f5a0474a8d9da4211e2cc975806d3caf5f4b1a1aebf50e32a0894a068ee3d548d8029c72b09e4c01463575fcfed70247b4a0c7530b58c43747daabd76ea5204cabf0e57c47f885480f5a58fbbf01e4bbfcf7739c04a9f263196569d09e578405c5612b72da74591e4e6244cbedd9fcbb57eabdbeba185ac2cd1163cd3ee2740c289e5cc3d2225a8d1cd1ea72a68ba522fba0b743f8b233700cb53a68f3ddcba9cc3d57ae960259a46f5c00250ecb9cd0610aa5752e0b9511ef6b6cbf424bbfe773e7f6427928b14db69a932c9bb8cfc0c29d880ba7c25962e96b5d47e0314895ee7c97a8e6466f20bc58d6c24fc58ba0c74e20da954d38c5ea2a23ee6794c493c85d8764578240b24eb0a3ca70f07a1dab51f2a2e3299fabd53d3a148fe9dfe85bbd6f7a14d8e2931e151a4c8823c91fe8d1a2e4838a2129d4b955a56eafc0827b93a5b3256abc7324dc732b3e1d88046660a185ca8508233d855345faabe028e2e7cfc4142bd4039a6fca81b69ce64d29db459dfb305410aa34feb349bea700d7f4eabd5849458cc6f335c8351b2a0fe62edcc0a72c15fb31347759d5c9f17bf3f76426d2aea3079d2ed251d778766494cdeba2ea2f866aafc10ca519427f21c8f415be85387d9b5e7c790d4a048e815724afcbc2d9a74dfd820d67ac4a3c25703b20ed17d07152a4993587824ce1a60d9d60591e91365702ec51417c7fb825f866d7cb70cce0cdbf94107d80867229ad7c5221b0200d388690d4d2f554782500b8f4adb7d2ba2996b6e7aeb414d35caf018f7598eaf246c13f4d355b4d820c7a6c0291c314f6f0f6b51122a999b00c9499053ff0f2922bc04a324846d8b07ea4aeaa2f236fa6274f07fbd4b2375b3f73fd01bab9235e748ce47658658be5be4fc54df63b47319b451f30fd8a4b055ba09e48f6161d808d6671cba36e5568d5ffcbaa24b92d752455892f365ab985ed73679468cfc512bc6d06ff71a85b7e3bc6bf40c617434dd4cdf38cfa7e16fed60b86b2cfd6e0fa4bacc24ab7efbf11b61fb3e882ee1d67c31ee8f4b3f2516c38c6287f19a04b417e08de0228644ef6aee3654bf75b7735a6b402125f0c194f192f9edc05d606ded0382c5453c83f6ee611a3becc49626ec4d31abd6f8ac4153ac289c39b701034a494f4fdc8e0fdaac2d947aa75bb070bae9e97019cfbe7ee4a5a9b4698dffbd9e11b1aa478b66d2c79691bfe5cc230a5e1dc6415a239c0f65bcf97508e59c21a7b64891b8abd921fb6fde37716939cb77c8aa731ff7c2eaacd8ff2a9d1805d7006559bc59fac4ace80ee45526d61d391a469da9d09c1f759ce36a15075a9c250b3aaa9cf2ae23be168d5422ba894a3c8ac2c3788b60e8fa9a7170c5c3bf66c53f808cba6d6b82516d6cbf6430b191b6cc13ee28b7fd219cef7e5fc748faf031898f89642ca7de4cc602f2a4e51c74353deaddb2fdaa1dbb28a7ccf073527e1e2e467c1a82ba28b3b180e455c613d54a13d4db1399e5757c0c50ac16f81a5f0b06c46e08169bac7ea8576e377db6be263d83ec97b8014c2a3b75f3aa0c807f25f0d9befd87e1cb30ce7b13166b764c0c898752c9724ff2997daf5bc3caf7dd0692c71b0360af7b1e5f614c445086014ebb1324c38d09f91eeceb88c580f0185e278bbd7dd8d4dff3a253992846de5774d67bb66bd6e385d57621af485425ff4fe52ef9b23e3e17175fe7ce1d174e550e99fbaa67d81613d7b5565d6fde5ccf3175591a390ed41f34df96d650298832807981739c93121be81b77513ed5a299aa8d3320985f9d43befcec390202dbc24286e2227cc9d8303d13fc7c4931d17da00c0e5ac4cd8361f177949bc961e7874b5b0d8f4bb2742a162469ec1143341389f4eff9769285d690ee079f3445d9e0cb4ce553b9474ba26ffb0adf6fc1727ac606bb740f2e0ce0a70871caa31fc403d991410ad4fe4976bcd3c868d373cbd439001c4c97f5f646d10a97eb4888511eb943c462e20c0cf0ceba880d75fb51995b880a6301419cd4953c715620214170c34800fbd74d8743b4994c0802a6468be58688160df74dc65d7c17d1950477305d5dbb6053e5ca4d8cd4596cd6f2a3700cc4e28d5303b1380f47838dced90818370a1fcc3a20d1becc1ddeb173682f5f42e5c34dcd8757cef3f6ffcc7814e2dba3f12aed01347f02e0925701405caef0cd7d218f252aed8656ba682f26d28c0df862df76d625b67dfc72e85a5f88d8acc6dbe7b7fca744d58772d3de2cd2e4faef9de308a163c412c60f3dced82f361b7a5ac659705125887862edbfb48c45b7a8b0d47e61a93bc8195ec5723e058de222101d5b9d9f170d283db81e2ef74915f80ddb3fe68d6b725331b6bed352e76c158da1dc797da87b992628bf7b3cb987c6ef64a22b029db7100b201b62b0907771acf70e73b908b8123fac626378f243157ce951984de9d743fcd7db9c8ce18dc31468ced10350d89cee109dbd6cf3f23b2fe9b61a5d0cc024fac0491ecee1664fb2b78d950ef0c5611fa6f70841bf9435beac3f14b11d3d3525a64820ae1432c0c2eadd1b3f5b8662c86064188eb1bd9ab92799673b3ec54bad07d7fd7391bd73418d0885ba44eb4d83494873d7bb5926584f745b0ec33ce0fec402b3cf6c8f8812ce8b684ea7730fb2383fd1b3f188926c8d43134881529c74ef36f185f9e5b3a70ba93be50b3d3fadea9ed4259cd94d2faf590e01b92d219229c961631ad31ae7f741d26c640c505ac0eaf4bd43a2a90ad16b13c5200876a3f58880eda78f8e825373c027f334bf81d5d33b36c46a08b2b7dbfccd2fb58bda988fd63f5d2b4331c981478e84cae1dbe81063fd9b9ac197775acaedf42f8324fb96990ef65f7a3582faf7a731a20c9650f07a503fb4ae40ae9ecb2c52b55ebd17b9ad4ecda52acdd4aa2652776aa94cf73b5c97ee61807c334ec2d58cd86abc254756cbfebe728d467aad18734e0ccf3ad6a0f59bc8b7931db729576901092c44bca09336fe4ef9961d0bb2ddc723e0cb4c27a69b1070a30fcfbfd751881566b3889c70b4bf05c3eba26e00ded81d04a406097d93e258832de1def262f7a027f84a27acd253a524e79c0052d740aff57046ac565dfa610df0a8a5968f3a0b9e19a91a3ac8ce0d7f5451bc394da87b6463ba04c6a5504062f0c51d0be00c9384f403d8b928f68a160e457b13da57f343f8c7772f4555291e71a00eb300d7fc989acb734b69b1187363f0c863699d55abe466c34286cd3eeed7adfd855e41ad2cb1c3b10ac7a161a55f2247c3d464e50b1f8b229f91e312041f6cf80039cb67812893b83e15a175f93b144213ae29c68b59d2a45abe29ee5c3360d7a9e89848dd185995826bdb8b7f10b2c62a2cca20b0234cfe60376cbceb28aade18e002ecca28ebfa3bd95bd36b801b0f0b6db45075cacc074e3e4f782d5d52edacc61a8514dc91899b3b1733d58bb39c13dda08af9706c21d305f8bbf4a932aad38fc84f7408240608d5e61d3f8968f74d099eec43cdeb6d0bb36b2a8ab2779a4d9bea1d5a9b554ffebc69074c0c3cba18392faa7e23d83975926626397f1c572430fbea1d1d5a2a81f2604d2060440c72bf5122cd738f78b6fe12bbf9de87b5f87bd0414b3465547ad2154f9262a7d5f0ca1dc3830fed0a7574c06419815bff7789603f7d8af5ba8fcad514db8556fb7ccb1ba74f918c9153c8e748fd43f5f23643314eb221e2e1aaba385f61573b08094bf53ea9dd82a9d5471a2c2a1debdf18df8b774869d09bcc15522a81954f0d5573995fd4057583d8ad69c816aa42f08be3d87085cd2187f60ca0ccce97fa6b50ead2e9cffb8d972563f2aa419cb50af524e6dccfb6210f58d144f24201b4f5789ab3a90ab02fca911956891cff494048d51ef59fcc6a6c11cab92f163d20887925a8eeb16094d2d3e104ec252deb2f1d1fe95792c85b750bc9379b0dd58f7f2e64e0f15a63b9b0888c636e3dd905da9baccaff4c768dba4184fb82104b9ab0f390f734a505393bf9cb127840577fa3c5fd6da2c796d8a6236c0ee6626efc6fc9cf8cb4384502150fd4e3f3867b9409fc54c7b4320b14d7fb04e15aacee0c696bd398ed3318f5357867e917371f44b0664af911e06d8e9d7186a8cf7b5c55bfb37db48696d39c602daf275639fe8d5f4710eb1a7877bda3a98a1353033afc66aea5aa53ca68618c362feb0cf02f7f9453f933bff219911ff2f0ef61bb0452df37cf5597001ca48136b59e301afcefcdd58b878dd1f6ba6ba3fcfcc219380e54adfd2594c06bd3b89a5142e67c691acd5e93bacdcb52fa300deb14ea77d8b9ff0ccd9ae2c80eea3e7b04853c44407052fee6a455098e69b2866e9992e796d052e42a890ebd37d3997dacaf864497d5e85cedbe51c00a4527e852d26e848d1197ece597dbd69fc04e38898238658eb620a0c5b9a9c1926f841760221463ca8816c95d879527b183dbc60dc0db3924a3f4d53c14e411986d60078db78b89dee5358a841e7c11dd68040231eab240c75bcd4913bd32118c9e1c3b02b402eb90ea0a2a62b82abc0509017c80c31096f93d22a9eff45c75bd4a1c366e8f5c542b3778e04927dd8d84c376570d2d197fa6d36baeb3469df0d0b870a688e01fc569fa35417eeb6b83577a93090dc5136c5c389a38767dbb61f1e3d9c54b2e117e76d47bb8217d7ab958ea1f93f08566773ce3bf23e39a6a98e91e330fcff6c74df935f8fdb29fbf1539490adbecf7b69230d71928032018db2793e55426dbc5c375105f0df5dc7fb264dd2908fd4ef79c6fbc2ea7d64d3a942214dc177024900df4fde48581c7040d7"]}, 0x1014}, 0x1, 0x0, 0x0, 0x20000844}, 0x80) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0xfec0) 17:50:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x7, 0x1, 0x5}, 0x14}}, 0x0) 17:50:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x4000, 0x0, 0x0) 17:50:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNGETDEVNETNS(r0, 0x400454de, 0x722000) 17:50:30 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x622042, 0x17) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:50:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x7, 0x1, 0x5}, 0x14}}, 0x0) 17:50:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x8, 0x802) r1 = socket$inet6(0xa, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x0, 0x0, 0x0, 0xe87, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x0, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x0, 0x62bead59d4d92efb, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) getsockname$ax25(0xffffffffffffffff, &(0x7f0000000400)={{}, [@default, @remote, @bcast, @rose, @remote, @rose, @null, @null]}, &(0x7f0000000480)=0x48) socketpair(0x0, 0x8, 0x40, &(0x7f0000000380)) getsockopt$inet_int(r2, 0x0, 0x19, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000140)) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x1014, 0x36, 0x100, 0x70bd27, 0x25dfdbff, {0x6}, [@generic="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"]}, 0x1014}, 0x1, 0x0, 0x0, 0x20000844}, 0x80) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0xfec0) 17:50:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x8, 0x802) r1 = socket$inet6(0xa, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x0, 0x0, 0x0, 0xe87, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x0, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x0, 0x62bead59d4d92efb, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) getsockname$ax25(0xffffffffffffffff, &(0x7f0000000400)={{}, [@default, @remote, @bcast, @rose, @remote, @rose, @null, @null]}, &(0x7f0000000480)=0x48) socketpair(0x0, 0x8, 0x40, &(0x7f0000000380)) getsockopt$inet_int(r2, 0x0, 0x19, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000140)) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x1014, 0x36, 0x100, 0x70bd27, 0x25dfdbff, {0x6}, [@generic="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"]}, 0x1014}, 0x1, 0x0, 0x0, 0x20000844}, 0x80) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0xfec0) 17:50:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x8, 0x802) r1 = socket$inet6(0xa, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x0, 0x0, 0x0, 0xe87, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x0, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x0, 0x62bead59d4d92efb, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) getsockname$ax25(0xffffffffffffffff, &(0x7f0000000400)={{}, [@default, @remote, @bcast, @rose, @remote, @rose, @null, @null]}, &(0x7f0000000480)=0x48) socketpair(0x0, 0x8, 0x40, &(0x7f0000000380)) getsockopt$inet_int(r2, 0x0, 0x19, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000140)) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x1014, 0x36, 0x100, 0x70bd27, 0x25dfdbff, {0x6}, [@generic="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"]}, 0x1014}, 0x1, 0x0, 0x0, 0x20000844}, 0x80) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0xfec0) 17:50:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x8, 0x802) r1 = socket$inet6(0xa, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x0, 0x0, 0x0, 0xe87, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x0, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x0, 0x62bead59d4d92efb, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) getsockname$ax25(0xffffffffffffffff, &(0x7f0000000400)={{}, [@default, @remote, @bcast, @rose, @remote, @rose, @null, @null]}, &(0x7f0000000480)=0x48) socketpair(0x0, 0x8, 0x40, &(0x7f0000000380)) getsockopt$inet_int(r2, 0x0, 0x19, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000140)) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x1014, 0x36, 0x100, 0x70bd27, 0x25dfdbff, {0x6}, [@generic="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"]}, 0x1014}, 0x1, 0x0, 0x0, 0x20000844}, 0x80) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0xfec0) 17:50:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNGETDEVNETNS(r0, 0x400454de, 0x722000) 17:50:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNGETDEVNETNS(r0, 0x400454de, 0x722000) 17:50:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x8, 0x802) r1 = socket$inet6(0xa, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x0, 0x0, 0x0, 0xe87, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x0, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x0, 0x62bead59d4d92efb, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) getsockname$ax25(0xffffffffffffffff, &(0x7f0000000400)={{}, [@default, @remote, @bcast, @rose, @remote, @rose, @null, @null]}, &(0x7f0000000480)=0x48) socketpair(0x0, 0x8, 0x40, &(0x7f0000000380)) getsockopt$inet_int(r2, 0x0, 0x19, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000140)) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x1014, 0x36, 0x100, 0x70bd27, 0x25dfdbff, {0x6}, [@generic="6b4b5ff54768b956f487e52e8b66556c800a1afa74e1bedb2b76a835c1890c42c95d10e4384e977f924bf00ce3abd2b9506391ea93954ffbc80a9d39c23b9a33e412bb2d95dcfd56e40f8fd3ff87803cc38006f42e13a4960b747913b029caef4a4939795ccc2cc4ab667ee91662688476e69cabb50a5829a71aa8a7b24b40b86f63550b760995a2ed1db9b4e2189381989622a2a0413a64ad29923bae824014812cc940712c2a1d84ca5039793d330887a265c52baeff4ab85b0c16403041e94ae4dced130a4dd92d9d353aa634b72672764a08ca764d27465dbcf8b82ab4903e1ddfdf00b23fe3f97f741ff41560e2a16f704dd5a561ffdb5dd672145cf12dc89682dc8e848d65842ba2bfeb7789a5db3bf3a5fd0307447258e1716536bda70f0400d0021441514aa3f4a9a118aa7ddb680bc555645e58347d5c550e10c8c168c7117546e4e804e5264156a3191c5f83175b525b999c0106b31e0d4b196972abab5e235ffaeded84eb7591028295e54a9ff8a04710d982dcd373203071b0e88034de04ecd15f64afec94998066aee3e41ab5b1a04e3d0f9df576f9ecffecdf4426ebd75077272b1036566418e5fe8ec92316e3728855dfb68be69b6e7dd0ce031b9d00009a8f2c310325236567dd489ad9063e63e35af2a0a418a66e622365d5d1fcc36e8eb5f0d32d221c166f849898ea01ae4a3b9984110a51afa5f434b484f8920b18100972054c8c0da08bc243c16fb0c8d580607f9bafcc72d47faf8456af7982650c29aff941afc9293b6baf5e77aee4c275aaf0e8e130f96aba2ff299589f88aa96369295faaae659911fdd651ab3f59a4bc98af7d341242e2ae487aae20da3bb14ef9189ebe1aa74a085e97cc6a6d2051ed619632d20371a0ec45f435a8431efdf906ccecde057cc032b014c111e729a3ccd286f4d2656d41a9a93f5a0474a8d9da4211e2cc975806d3caf5f4b1a1aebf50e32a0894a068ee3d548d8029c72b09e4c01463575fcfed70247b4a0c7530b58c43747daabd76ea5204cabf0e57c47f885480f5a58fbbf01e4bbfcf7739c04a9f263196569d09e578405c5612b72da74591e4e6244cbedd9fcbb57eabdbeba185ac2cd1163cd3ee2740c289e5cc3d2225a8d1cd1ea72a68ba522fba0b743f8b233700cb53a68f3ddcba9cc3d57ae960259a46f5c00250ecb9cd0610aa5752e0b9511ef6b6cbf424bbfe773e7f6427928b14db69a932c9bb8cfc0c29d880ba7c25962e96b5d47e0314895ee7c97a8e6466f20bc58d6c24fc58ba0c74e20da954d38c5ea2a23ee6794c493c85d8764578240b24eb0a3ca70f07a1dab51f2a2e3299fabd53d3a148fe9dfe85bbd6f7a14d8e2931e151a4c8823c91fe8d1a2e4838a2129d4b955a56eafc0827b93a5b3256abc7324dc732b3e1d88046660a185ca8508233d855345faabe028e2e7cfc4142bd4039a6fca81b69ce64d29db459dfb305410aa34feb349bea700d7f4eabd5849458cc6f335c8351b2a0fe62edcc0a72c15fb31347759d5c9f17bf3f76426d2aea3079d2ed251d778766494cdeba2ea2f866aafc10ca519427f21c8f415be85387d9b5e7c790d4a048e815724afcbc2d9a74dfd820d67ac4a3c25703b20ed17d07152a4993587824ce1a60d9d60591e91365702ec51417c7fb825f866d7cb70cce0cdbf94107d80867229ad7c5221b0200d388690d4d2f554782500b8f4adb7d2ba2996b6e7aeb414d35caf018f7598eaf246c13f4d355b4d820c7a6c0291c314f6f0f6b51122a999b00c9499053ff0f2922bc04a324846d8b07ea4aeaa2f236fa6274f07fbd4b2375b3f73fd01bab9235e748ce47658658be5be4fc54df63b47319b451f30fd8a4b055ba09e48f6161d808d6671cba36e5568d5ffcbaa24b92d752455892f365ab985ed73679468cfc512bc6d06ff71a85b7e3bc6bf40c617434dd4cdf38cfa7e16fed60b86b2cfd6e0fa4bacc24ab7efbf11b61fb3e882ee1d67c31ee8f4b3f2516c38c6287f19a04b417e08de0228644ef6aee3654bf75b7735a6b402125f0c194f192f9edc05d606ded0382c5453c83f6ee611a3becc49626ec4d31abd6f8ac4153ac289c39b701034a494f4fdc8e0fdaac2d947aa75bb070bae9e97019cfbe7ee4a5a9b4698dffbd9e11b1aa478b66d2c79691bfe5cc230a5e1dc6415a239c0f65bcf97508e59c21a7b64891b8abd921fb6fde37716939cb77c8aa731ff7c2eaacd8ff2a9d1805d7006559bc59fac4ace80ee45526d61d391a469da9d09c1f759ce36a15075a9c250b3aaa9cf2ae23be168d5422ba894a3c8ac2c3788b60e8fa9a7170c5c3bf66c53f808cba6d6b82516d6cbf6430b191b6cc13ee28b7fd219cef7e5fc748faf031898f89642ca7de4cc602f2a4e51c74353deaddb2fdaa1dbb28a7ccf073527e1e2e467c1a82ba28b3b180e455c613d54a13d4db1399e5757c0c50ac16f81a5f0b06c46e08169bac7ea8576e377db6be263d83ec97b8014c2a3b75f3aa0c807f25f0d9befd87e1cb30ce7b13166b764c0c898752c9724ff2997daf5bc3caf7dd0692c71b0360af7b1e5f614c445086014ebb1324c38d09f91eeceb88c580f0185e278bbd7dd8d4dff3a253992846de5774d67bb66bd6e385d57621af485425ff4fe52ef9b23e3e17175fe7ce1d174e550e99fbaa67d81613d7b5565d6fde5ccf3175591a390ed41f34df96d650298832807981739c93121be81b77513ed5a299aa8d3320985f9d43befcec390202dbc24286e2227cc9d8303d13fc7c4931d17da00c0e5ac4cd8361f177949bc961e7874b5b0d8f4bb2742a162469ec1143341389f4eff9769285d690ee079f3445d9e0cb4ce553b9474ba26ffb0adf6fc1727ac606bb740f2e0ce0a70871caa31fc403d991410ad4fe4976bcd3c868d373cbd439001c4c97f5f646d10a97eb4888511eb943c462e20c0cf0ceba880d75fb51995b880a6301419cd4953c715620214170c34800fbd74d8743b4994c0802a6468be58688160df74dc65d7c17d1950477305d5dbb6053e5ca4d8cd4596cd6f2a3700cc4e28d5303b1380f47838dced90818370a1fcc3a20d1becc1ddeb173682f5f42e5c34dcd8757cef3f6ffcc7814e2dba3f12aed01347f02e0925701405caef0cd7d218f252aed8656ba682f26d28c0df862df76d625b67dfc72e85a5f88d8acc6dbe7b7fca744d58772d3de2cd2e4faef9de308a163c412c60f3dced82f361b7a5ac659705125887862edbfb48c45b7a8b0d47e61a93bc8195ec5723e058de222101d5b9d9f170d283db81e2ef74915f80ddb3fe68d6b725331b6bed352e76c158da1dc797da87b992628bf7b3cb987c6ef64a22b029db7100b201b62b0907771acf70e73b908b8123fac626378f243157ce951984de9d743fcd7db9c8ce18dc31468ced10350d89cee109dbd6cf3f23b2fe9b61a5d0cc024fac0491ecee1664fb2b78d950ef0c5611fa6f70841bf9435beac3f14b11d3d3525a64820ae1432c0c2eadd1b3f5b8662c86064188eb1bd9ab92799673b3ec54bad07d7fd7391bd73418d0885ba44eb4d83494873d7bb5926584f745b0ec33ce0fec402b3cf6c8f8812ce8b684ea7730fb2383fd1b3f188926c8d43134881529c74ef36f185f9e5b3a70ba93be50b3d3fadea9ed4259cd94d2faf590e01b92d219229c961631ad31ae7f741d26c640c505ac0eaf4bd43a2a90ad16b13c5200876a3f58880eda78f8e825373c027f334bf81d5d33b36c46a08b2b7dbfccd2fb58bda988fd63f5d2b4331c981478e84cae1dbe81063fd9b9ac197775acaedf42f8324fb96990ef65f7a3582faf7a731a20c9650f07a503fb4ae40ae9ecb2c52b55ebd17b9ad4ecda52acdd4aa2652776aa94cf73b5c97ee61807c334ec2d58cd86abc254756cbfebe728d467aad18734e0ccf3ad6a0f59bc8b7931db729576901092c44bca09336fe4ef9961d0bb2ddc723e0cb4c27a69b1070a30fcfbfd751881566b3889c70b4bf05c3eba26e00ded81d04a406097d93e258832de1def262f7a027f84a27acd253a524e79c0052d740aff57046ac565dfa610df0a8a5968f3a0b9e19a91a3ac8ce0d7f5451bc394da87b6463ba04c6a5504062f0c51d0be00c9384f403d8b928f68a160e457b13da57f343f8c7772f4555291e71a00eb300d7fc989acb734b69b1187363f0c863699d55abe466c34286cd3eeed7adfd855e41ad2cb1c3b10ac7a161a55f2247c3d464e50b1f8b229f91e312041f6cf80039cb67812893b83e15a175f93b144213ae29c68b59d2a45abe29ee5c3360d7a9e89848dd185995826bdb8b7f10b2c62a2cca20b0234cfe60376cbceb28aade18e002ecca28ebfa3bd95bd36b801b0f0b6db45075cacc074e3e4f782d5d52edacc61a8514dc91899b3b1733d58bb39c13dda08af9706c21d305f8bbf4a932aad38fc84f7408240608d5e61d3f8968f74d099eec43cdeb6d0bb36b2a8ab2779a4d9bea1d5a9b554ffebc69074c0c3cba18392faa7e23d83975926626397f1c572430fbea1d1d5a2a81f2604d2060440c72bf5122cd738f78b6fe12bbf9de87b5f87bd0414b3465547ad2154f9262a7d5f0ca1dc3830fed0a7574c06419815bff7789603f7d8af5ba8fcad514db8556fb7ccb1ba74f918c9153c8e748fd43f5f23643314eb221e2e1aaba385f61573b08094bf53ea9dd82a9d5471a2c2a1debdf18df8b774869d09bcc15522a81954f0d5573995fd4057583d8ad69c816aa42f08be3d87085cd2187f60ca0ccce97fa6b50ead2e9cffb8d972563f2aa419cb50af524e6dccfb6210f58d144f24201b4f5789ab3a90ab02fca911956891cff494048d51ef59fcc6a6c11cab92f163d20887925a8eeb16094d2d3e104ec252deb2f1d1fe95792c85b750bc9379b0dd58f7f2e64e0f15a63b9b0888c636e3dd905da9baccaff4c768dba4184fb82104b9ab0f390f734a505393bf9cb127840577fa3c5fd6da2c796d8a6236c0ee6626efc6fc9cf8cb4384502150fd4e3f3867b9409fc54c7b4320b14d7fb04e15aacee0c696bd398ed3318f5357867e917371f44b0664af911e06d8e9d7186a8cf7b5c55bfb37db48696d39c602daf275639fe8d5f4710eb1a7877bda3a98a1353033afc66aea5aa53ca68618c362feb0cf02f7f9453f933bff219911ff2f0ef61bb0452df37cf5597001ca48136b59e301afcefcdd58b878dd1f6ba6ba3fcfcc219380e54adfd2594c06bd3b89a5142e67c691acd5e93bacdcb52fa300deb14ea77d8b9ff0ccd9ae2c80eea3e7b04853c44407052fee6a455098e69b2866e9992e796d052e42a890ebd37d3997dacaf864497d5e85cedbe51c00a4527e852d26e848d1197ece597dbd69fc04e38898238658eb620a0c5b9a9c1926f841760221463ca8816c95d879527b183dbc60dc0db3924a3f4d53c14e411986d60078db78b89dee5358a841e7c11dd68040231eab240c75bcd4913bd32118c9e1c3b02b402eb90ea0a2a62b82abc0509017c80c31096f93d22a9eff45c75bd4a1c366e8f5c542b3778e04927dd8d84c376570d2d197fa6d36baeb3469df0d0b870a688e01fc569fa35417eeb6b83577a93090dc5136c5c389a38767dbb61f1e3d9c54b2e117e76d47bb8217d7ab958ea1f93f08566773ce3bf23e39a6a98e91e330fcff6c74df935f8fdb29fbf1539490adbecf7b69230d71928032018db2793e55426dbc5c375105f0df5dc7fb264dd2908fd4ef79c6fbc2ea7d64d3a942214dc177024900df4fde48581c7040d7"]}, 0x1014}, 0x1, 0x0, 0x0, 0x20000844}, 0x80) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0xfec0) 17:50:30 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_INDEV={0x14, 0x2, 'ip6tnl0\x00'}]}}]}, 0x48}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:50:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x6, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xb, 0x2, 0x1, 0x0, 0xfffffffffffff000}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 17:50:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNGETDEVNETNS(r0, 0x400454de, 0x722000) 17:50:31 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x2, 0x0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) 17:50:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x8, 0x802) r1 = socket$inet6(0xa, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x0, 0x0, 0x0, 0xe87, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x0, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x0, 0x62bead59d4d92efb, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) getsockname$ax25(0xffffffffffffffff, &(0x7f0000000400)={{}, [@default, @remote, @bcast, @rose, @remote, @rose, @null, @null]}, &(0x7f0000000480)=0x48) socketpair(0x0, 0x8, 0x40, &(0x7f0000000380)) getsockopt$inet_int(r2, 0x0, 0x19, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000140)) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x1014, 0x36, 0x100, 0x70bd27, 0x25dfdbff, {0x6}, [@generic="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"]}, 0x1014}, 0x1, 0x0, 0x0, 0x20000844}, 0x80) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r4, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0xfec0) 17:50:31 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_INDEV={0x14, 0x2, 'ip6tnl0\x00'}]}}]}, 0x48}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:50:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNGETDEVNETNS(r0, 0x400454de, 0x722000) 17:50:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x6, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xb, 0x2, 0x1, 0x0, 0xfffffffffffff000}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 17:50:31 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x2, 0x0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) 17:50:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNGETDEVNETNS(r0, 0x400454de, 0x722000) 17:50:31 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="900e000030003deb0000000000000000000000007c0e0100780e01000a0001007065646974000000640e0280200e0200000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034a4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e5cd72487744183d94ae5708df77010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000400005001400060006000100080000000600020000000106000200000000000400060012209894f7948e2d35f285e2b1f06a5628600e1322334d39e6029845087f95eb30d7cd59771d0da173c959b930765e3236b04155431dfe6a4b523e82cc7e53bc8f000000000000000000000084ca58f034ce2b5859cf01fdf6dbce76a44133d5980f4403d7500d790a1710a203889d66f2021642eeabcbe440b5eaaf15bab8e2c2131bbdcad0ed46ca9f932805905a19d13c22bcdccb5e7e8fa149e61fddbc5c452ec37666c1bc4c651b6136150071313f883b80539d2392bd7f00"/3897], 0xe90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:50:31 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_INDEV={0x14, 0x2, 'ip6tnl0\x00'}]}}]}, 0x48}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:50:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x6, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xb, 0x2, 0x1, 0x0, 0xfffffffffffff000}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 17:50:31 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:50:31 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x2, 0x0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) [ 451.012043][T26240] __nla_validate_parse: 77 callbacks suppressed [ 451.012055][T26240] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:31 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:50:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x6, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xb, 0x2, 0x1, 0x0, 0xfffffffffffff000}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 17:50:31 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="900e000030003deb0000000000000000000000007c0e0100780e01000a0001007065646974000000640e0280200e0200000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034a4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e5cd72487744183d94ae5708df77010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000400005001400060006000100080000000600020000000106000200000000000400060012209894f7948e2d35f285e2b1f06a5628600e1322334d39e6029845087f95eb30d7cd59771d0da173c959b930765e3236b04155431dfe6a4b523e82cc7e53bc8f000000000000000000000084ca58f034ce2b5859cf01fdf6dbce76a44133d5980f4403d7500d790a1710a203889d66f2021642eeabcbe440b5eaaf15bab8e2c2131bbdcad0ed46ca9f932805905a19d13c22bcdccb5e7e8fa149e61fddbc5c452ec37666c1bc4c651b6136150071313f883b80539d2392bd7f00"/3897], 0xe90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:50:31 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x2, 0x0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) 17:50:31 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_INDEV={0x14, 0x2, 'ip6tnl0\x00'}]}}]}, 0x48}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 451.266287][T26354] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 17:50:32 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:50:32 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:50:32 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x2, 0x0) [ 451.407090][T26367] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:32 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:50:32 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:50:32 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:50:32 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="900e000030003deb0000000000000000000000007c0e0100780e01000a0001007065646974000000640e0280200e0200000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034a4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e5cd72487744183d94ae5708df77010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000400005001400060006000100080000000600020000000106000200000000000400060012209894f7948e2d35f285e2b1f06a5628600e1322334d39e6029845087f95eb30d7cd59771d0da173c959b930765e3236b04155431dfe6a4b523e82cc7e53bc8f000000000000000000000084ca58f034ce2b5859cf01fdf6dbce76a44133d5980f4403d7500d790a1710a203889d66f2021642eeabcbe440b5eaaf15bab8e2c2131bbdcad0ed46ca9f932805905a19d13c22bcdccb5e7e8fa149e61fddbc5c452ec37666c1bc4c651b6136150071313f883b80539d2392bd7f00"/3897], 0xe90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:50:32 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x2, 0x0) 17:50:32 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x2, 0x0) 17:50:32 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:50:32 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x101}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:50:32 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 452.020609][T26522] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:32 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="900e000030003deb0000000000000000000000007c0e0100780e01000a0001007065646974000000640e0280200e0200000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000034a4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e5cd72487744183d94ae5708df77010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000400005001400060006000100080000000600020000000106000200000000000400060012209894f7948e2d35f285e2b1f06a5628600e1322334d39e6029845087f95eb30d7cd59771d0da173c959b930765e3236b04155431dfe6a4b523e82cc7e53bc8f000000000000000000000084ca58f034ce2b5859cf01fdf6dbce76a44133d5980f4403d7500d790a1710a203889d66f2021642eeabcbe440b5eaaf15bab8e2c2131bbdcad0ed46ca9f932805905a19d13c22bcdccb5e7e8fa149e61fddbc5c452ec37666c1bc4c651b6136150071313f883b80539d2392bd7f00"/3897], 0xe90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:50:32 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x2, 0x0) 17:50:32 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:50:32 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x2, 0x0) [ 452.225079][T26536] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 17:50:32 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x2, 0x0) 17:50:33 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:50:33 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x2, 0x0) 17:50:33 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:50:33 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x2, 0x0) 17:50:33 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x2, 0x0) 17:50:33 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:50:33 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x2, 0x0) 17:50:33 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x2, 0x0) 17:50:33 executing program 2: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000a1cf6c)="1f00000070000d0000000000fc07ff1b070404000d00000007000100010039", 0x1f) 17:50:33 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:50:33 executing program 2: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000a1cf6c)="1f00000070000d0000000000fc07ff1b070404000d00000007000100010039", 0x1f) 17:50:33 executing program 2: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000a1cf6c)="1f00000070000d0000000000fc07ff1b070404000d00000007000100010039", 0x1f) 17:50:34 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:50:34 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x2, 0x0) 17:50:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001300)=ANY=[@ANYBLOB="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"/1267], 0x4f3) 17:50:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000000)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) creat(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/nfsfs\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x10000000000002d1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r3}], 0x3, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xc}], 0x2, 0x0, 0xfffffffffffffff5, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:50:34 executing program 2: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000a1cf6c)="1f00000070000d0000000000fc07ff1b070404000d00000007000100010039", 0x1f) 17:50:34 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) recvmsg(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 17:50:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x150, 0x150, 0x150, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0xde030000, 0x0, 0xb000, 0x4c00, 0x5, 0xa6}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x103) 17:50:34 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0x2, 0x0) 17:50:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001300)=ANY=[@ANYBLOB="7f454c46a480f31f020000000000000002000600ffff0000f101000038000000970100000200000000f82000010005000700000000000000000000600002000004000000000800000800000097460000a62f0000070000000100000007000000070000008000000003000000060000000800000001000000fda0c14aa9a919a21cb087770ea9c9cff2c349cdb251c3bed52d29cea9f719a6e018babd9fd8d0ce906d4bbc6deb881b53ab7bacf5c5a4782c2a83d514412de1fa4829c2ae2cb125e553c0a45eeeb3cc0defb1b11fcaf05aca5ae82fef9973ec5ea63b8c4bdd21465dff8eb6bdcc40ba6ed46a72a2a308656053170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00"/1267], 0x4f3) [ 454.062192][T27012] xt_TCPMSS: Only works on TCP SYN packets 17:50:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x150, 0x150, 0x150, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0xde030000, 0x0, 0xb000, 0x4c00, 0x5, 0xa6}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x103) 17:50:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001300)=ANY=[@ANYBLOB="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"/1267], 0x4f3) [ 454.396068][T27224] xt_TCPMSS: Only works on TCP SYN packets [ 454.458707][T27007] cgroup: fork rejected by pids controller in /syz2 17:50:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001300)=ANY=[@ANYBLOB="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"/1267], 0x4f3) 17:50:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001300)=ANY=[@ANYBLOB="7f454c46a480f31f020000000000000002000600ffff0000f101000038000000970100000200000000f82000010005000700000000000000000000600002000004000000000800000800000097460000a62f0000070000000100000007000000070000008000000003000000060000000800000001000000fda0c14aa9a919a21cb087770ea9c9cff2c349cdb251c3bed52d29cea9f719a6e018babd9fd8d0ce906d4bbc6deb881b53ab7bacf5c5a4782c2a83d514412de1fa4829c2ae2cb125e553c0a45eeeb3cc0defb1b11fcaf05aca5ae82fef9973ec5ea63b8c4bdd21465dff8eb6bdcc40ba6ed46a72a2a308656053170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00"/1267], 0x4f3) 17:50:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x150, 0x150, 0x150, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0xde030000, 0x0, 0xb000, 0x4c00, 0x5, 0xa6}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x103) 17:50:35 executing program 4: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1a) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000100)) 17:50:35 executing program 4: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1a) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000100)) [ 454.833804][T27337] xt_TCPMSS: Only works on TCP SYN packets 17:50:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001300)=ANY=[@ANYBLOB="7f454c46a480f31f020000000000000002000600ffff0000f101000038000000970100000200000000f82000010005000700000000000000000000600002000004000000000800000800000097460000a62f0000070000000100000007000000070000008000000003000000060000000800000001000000fda0c14aa9a919a21cb087770ea9c9cff2c349cdb251c3bed52d29cea9f719a6e018babd9fd8d0ce906d4bbc6deb881b53ab7bacf5c5a4782c2a83d514412de1fa4829c2ae2cb125e553c0a45eeeb3cc0defb1b11fcaf05aca5ae82fef9973ec5ea63b8c4bdd21465dff8eb6bdcc40ba6ed46a72a2a308656053170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00"/1267], 0x4f3) 17:50:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x20000009, &(0x7f00000010c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x2, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000001080)="aa", 0x1, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001300)=ANY=[@ANYBLOB="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"/1267], 0x4f3) 17:50:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x150, 0x150, 0x150, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0xde030000, 0x0, 0xb000, 0x4c00, 0x5, 0xa6}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x103) 17:50:35 executing program 4: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1a) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000100)) 17:50:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 455.318087][T27664] xt_TCPMSS: Only works on TCP SYN packets 17:50:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:36 executing program 4: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1a) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000100)) 17:50:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:38 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 17:50:38 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/20) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x82200, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086607, 0x7ffcc25bb000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) fcntl$setstatus(r1, 0x4, 0x42000) 17:50:38 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 17:50:38 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 17:50:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:38 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 17:50:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:39 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 17:50:39 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/20) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x82200, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086607, 0x7ffcc25bb000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) fcntl$setstatus(r1, 0x4, 0x42000) 17:50:39 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/20) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x82200, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086607, 0x7ffcc25bb000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) fcntl$setstatus(r1, 0x4, 0x42000) 17:50:39 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 17:50:39 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 17:50:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed7", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:50:39 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 17:50:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x800000000000002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x1, 0xffffffffffffffff}) r7 = dup2(r2, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 17:50:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r1, &(0x7f0000000580)=r2, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, r3, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='./cgroup.net/syz1\x00', r4}, 0x30) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r8 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(r9, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) creat(&(0x7f0000000300)='./file0\x00', 0xe) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r10 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xfc0, 0xfffffffffffffffd) keyctl$describe(0x6, r10, &(0x7f0000000200)=""/95, 0x5f) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 17:50:39 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="55e824e71b67c9364a8b786d86fdedf5824a14ea83267651644220dc3f1455f5b171cbd02c8b132ee2e737b5609406ece512ff755b72151414af8586ebc8947eb0c9f168dafb323cc32f559e90f56340cf80f17f7721afe2bf0be9a07687ef0a77dd0e20fee2700e260ef0b2726d01551c0ceaf2956d756d8551ac5bec10c757f98015d10769ba0bbd14e9363b5b9cad4cf6b5910348051ca97a4977d93f1ee6907256b4f3cc73091b0f"], 0x0) 17:50:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r1, &(0x7f0000000580)=r2, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, r3, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='./cgroup.net/syz1\x00', r4}, 0x30) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r8 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(r9, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) creat(&(0x7f0000000300)='./file0\x00', 0xe) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r10 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xfc0, 0xfffffffffffffffd) keyctl$describe(0x6, r10, &(0x7f0000000200)=""/95, 0x5f) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 17:50:40 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 17:50:40 executing program 0: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/20) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x82200, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086607, 0x7ffcc25bb000) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) fcntl$setstatus(r1, 0x4, 0x42000) 17:50:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r1, &(0x7f0000000580)=r2, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, r3, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='./cgroup.net/syz1\x00', r4}, 0x30) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r8 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(r9, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) creat(&(0x7f0000000300)='./file0\x00', 0xe) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r10 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xfc0, 0xfffffffffffffffd) keyctl$describe(0x6, r10, &(0x7f0000000200)=""/95, 0x5f) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 17:50:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r1, &(0x7f0000000580)=r2, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, r3, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='./cgroup.net/syz1\x00', r4}, 0x30) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r8 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(r9, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) creat(&(0x7f0000000300)='./file0\x00', 0xe) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r10 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xfc0, 0xfffffffffffffffd) keyctl$describe(0x6, r10, &(0x7f0000000200)=""/95, 0x5f) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 17:50:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r1, &(0x7f0000000580)=r2, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, r3, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='./cgroup.net/syz1\x00', r4}, 0x30) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r8 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(r9, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) creat(&(0x7f0000000300)='./file0\x00', 0xe) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r10 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xfc0, 0xfffffffffffffffd) keyctl$describe(0x6, r10, &(0x7f0000000200)=""/95, 0x5f) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 17:50:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="55e824e71b67c9364a8b786d86fdedf5824a14ea83267651644220dc3f1455f5b171cbd02c8b132ee2e737b5609406ece512ff755b72151414af8586ebc8947eb0c9f168dafb323cc32f559e90f56340cf80f17f7721afe2bf0be9a07687ef0a77dd0e20fee2700e260ef0b2726d01551c0ceaf2956d756d8551ac5bec10c757f98015d10769ba0bbd14e9363b5b9cad4cf6b5910348051ca97a4977d93f1ee6907256b4f3cc73091b0f"], 0x0) 17:50:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 17:50:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r1, &(0x7f0000000580)=r2, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, r3, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='./cgroup.net/syz1\x00', r4}, 0x30) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r8 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(r9, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) creat(&(0x7f0000000300)='./file0\x00', 0xe) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r10 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xfc0, 0xfffffffffffffffd) keyctl$describe(0x6, r10, &(0x7f0000000200)=""/95, 0x5f) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 17:50:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="55e824e71b67c9364a8b786d86fdedf5824a14ea83267651644220dc3f1455f5b171cbd02c8b132ee2e737b5609406ece512ff755b72151414af8586ebc8947eb0c9f168dafb323cc32f559e90f56340cf80f17f7721afe2bf0be9a07687ef0a77dd0e20fee2700e260ef0b2726d01551c0ceaf2956d756d8551ac5bec10c757f98015d10769ba0bbd14e9363b5b9cad4cf6b5910348051ca97a4977d93f1ee6907256b4f3cc73091b0f"], 0x0) 17:50:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="55e824e71b67c9364a8b786d86fdedf5824a14ea83267651644220dc3f1455f5b171cbd02c8b132ee2e737b5609406ece512ff755b72151414af8586ebc8947eb0c9f168dafb323cc32f559e90f56340cf80f17f7721afe2bf0be9a07687ef0a77dd0e20fee2700e260ef0b2726d01551c0ceaf2956d756d8551ac5bec10c757f98015d10769ba0bbd14e9363b5b9cad4cf6b5910348051ca97a4977d93f1ee6907256b4f3cc73091b0f"], 0x0) 17:50:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r1, &(0x7f0000000580)=r2, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, r3, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='./cgroup.net/syz1\x00', r4}, 0x30) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r8 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(r9, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) creat(&(0x7f0000000300)='./file0\x00', 0xe) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r10 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xfc0, 0xfffffffffffffffd) keyctl$describe(0x6, r10, &(0x7f0000000200)=""/95, 0x5f) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 17:50:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r1, &(0x7f0000000580)=r2, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, r3, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='./cgroup.net/syz1\x00', r4}, 0x30) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r8 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(r9, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) creat(&(0x7f0000000300)='./file0\x00', 0xe) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r10 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xfc0, 0xfffffffffffffffd) keyctl$describe(0x6, r10, &(0x7f0000000200)=""/95, 0x5f) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 17:50:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="55e824e71b67c9364a8b786d86fdedf5824a14ea83267651644220dc3f1455f5b171cbd02c8b132ee2e737b5609406ece512ff755b72151414af8586ebc8947eb0c9f168dafb323cc32f559e90f56340cf80f17f7721afe2bf0be9a07687ef0a77dd0e20fee2700e260ef0b2726d01551c0ceaf2956d756d8551ac5bec10c757f98015d10769ba0bbd14e9363b5b9cad4cf6b5910348051ca97a4977d93f1ee6907256b4f3cc73091b0f"], 0x0) 17:50:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="55e824e71b67c9364a8b786d86fdedf5824a14ea83267651644220dc3f1455f5b171cbd02c8b132ee2e737b5609406ece512ff755b72151414af8586ebc8947eb0c9f168dafb323cc32f559e90f56340cf80f17f7721afe2bf0be9a07687ef0a77dd0e20fee2700e260ef0b2726d01551c0ceaf2956d756d8551ac5bec10c757f98015d10769ba0bbd14e9363b5b9cad4cf6b5910348051ca97a4977d93f1ee6907256b4f3cc73091b0f"], 0x0) 17:50:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r1, &(0x7f0000000580)=r2, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, r3, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='./cgroup.net/syz1\x00', r4}, 0x30) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r8 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(r9, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) creat(&(0x7f0000000300)='./file0\x00', 0xe) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r10 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xfc0, 0xfffffffffffffffd) keyctl$describe(0x6, r10, &(0x7f0000000200)=""/95, 0x5f) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 17:50:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="55e824e71b67c9364a8b786d86fdedf5824a14ea83267651644220dc3f1455f5b171cbd02c8b132ee2e737b5609406ece512ff755b72151414af8586ebc8947eb0c9f168dafb323cc32f559e90f56340cf80f17f7721afe2bf0be9a07687ef0a77dd0e20fee2700e260ef0b2726d01551c0ceaf2956d756d8551ac5bec10c757f98015d10769ba0bbd14e9363b5b9cad4cf6b5910348051ca97a4977d93f1ee6907256b4f3cc73091b0f"], 0x0) 17:50:41 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 17:50:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="55e824e71b67c9364a8b786d86fdedf5824a14ea83267651644220dc3f1455f5b171cbd02c8b132ee2e737b5609406ece512ff755b72151414af8586ebc8947eb0c9f168dafb323cc32f559e90f56340cf80f17f7721afe2bf0be9a07687ef0a77dd0e20fee2700e260ef0b2726d01551c0ceaf2956d756d8551ac5bec10c757f98015d10769ba0bbd14e9363b5b9cad4cf6b5910348051ca97a4977d93f1ee6907256b4f3cc73091b0f"], 0x0) 17:50:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="55e824e71b67c9364a8b786d86fdedf5824a14ea83267651644220dc3f1455f5b171cbd02c8b132ee2e737b5609406ece512ff755b72151414af8586ebc8947eb0c9f168dafb323cc32f559e90f56340cf80f17f7721afe2bf0be9a07687ef0a77dd0e20fee2700e260ef0b2726d01551c0ceaf2956d756d8551ac5bec10c757f98015d10769ba0bbd14e9363b5b9cad4cf6b5910348051ca97a4977d93f1ee6907256b4f3cc73091b0f"], 0x0) 17:50:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r1, &(0x7f0000000580)=r2, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, r3, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='./cgroup.net/syz1\x00', r4}, 0x30) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r8 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(r9, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) creat(&(0x7f0000000300)='./file0\x00', 0xe) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r10 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xfc0, 0xfffffffffffffffd) keyctl$describe(0x6, r10, &(0x7f0000000200)=""/95, 0x5f) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 17:50:42 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="55e824e71b67c9364a8b786d86fdedf5824a14ea83267651644220dc3f1455f5b171cbd02c8b132ee2e737b5609406ece512ff755b72151414af8586ebc8947eb0c9f168dafb323cc32f559e90f56340cf80f17f7721afe2bf0be9a07687ef0a77dd0e20fee2700e260ef0b2726d01551c0ceaf2956d756d8551ac5bec10c757f98015d10769ba0bbd14e9363b5b9cad4cf6b5910348051ca97a4977d93f1ee6907256b4f3cc73091b0f"], 0x0) 17:50:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r1, &(0x7f0000000580)=r2, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, r3, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='./cgroup.net/syz1\x00', r4}, 0x30) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r8 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(r9, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) creat(&(0x7f0000000300)='./file0\x00', 0xe) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r10 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xfc0, 0xfffffffffffffffd) keyctl$describe(0x6, r10, &(0x7f0000000200)=""/95, 0x5f) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 17:50:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="55e824e71b67c9364a8b786d86fdedf5824a14ea83267651644220dc3f1455f5b171cbd02c8b132ee2e737b5609406ece512ff755b72151414af8586ebc8947eb0c9f168dafb323cc32f559e90f56340cf80f17f7721afe2bf0be9a07687ef0a77dd0e20fee2700e260ef0b2726d01551c0ceaf2956d756d8551ac5bec10c757f98015d10769ba0bbd14e9363b5b9cad4cf6b5910348051ca97a4977d93f1ee6907256b4f3cc73091b0f"], 0x0) 17:50:42 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@dev, @multicast, @val={@void}, {@mpls_uc={0x8847, {[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @loopback}, {0x0, 0x0, 0x0, @broadcast}}}}}}, 0x0) 17:50:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r1, &(0x7f0000000580)=r2, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, r3, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='./cgroup.net/syz1\x00', r4}, 0x30) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r8 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(r9, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) creat(&(0x7f0000000300)='./file0\x00', 0xe) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r10 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xfc0, 0xfffffffffffffffd) keyctl$describe(0x6, r10, &(0x7f0000000200)=""/95, 0x5f) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 17:50:43 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@dev, @multicast, @val={@void}, {@mpls_uc={0x8847, {[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @loopback}, {0x0, 0x0, 0x0, @broadcast}}}}}}, 0x0) 17:50:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="55e824e71b67c9364a8b786d86fdedf5824a14ea83267651644220dc3f1455f5b171cbd02c8b132ee2e737b5609406ece512ff755b72151414af8586ebc8947eb0c9f168dafb323cc32f559e90f56340cf80f17f7721afe2bf0be9a07687ef0a77dd0e20fee2700e260ef0b2726d01551c0ceaf2956d756d8551ac5bec10c757f98015d10769ba0bbd14e9363b5b9cad4cf6b5910348051ca97a4977d93f1ee6907256b4f3cc73091b0f"], 0x0) 17:50:43 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x0, 0x8}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x90, 0x6, 0x4, "b0a94c94f8db017c94fcc9027b8d360b", "d20b763c839b1af04dddbd7487db9f783d8611a524612fd624746d1816ce16251af3cfb3f0a9164afb8a8a83eddb6f255dc6aefc978668b20e2b8fb524184ed0c8d7f110b9280e7870f2440e02193781021af9af7268b3a73fffcc2fbd4f27e49edf279726f5f57c19d42f9cc6f961195edfe57a26ea991cb44bb7"}, 0x90, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x1, @loopback}}, 0x72d, 0x9, 0x81, 0x0, 0x88, 0x0, 0x51}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x6}, &(0x7f0000000200)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r1, r1) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 17:50:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="55e824e71b67c9364a8b786d86fdedf5824a14ea83267651644220dc3f1455f5b171cbd02c8b132ee2e737b5609406ece512ff755b72151414af8586ebc8947eb0c9f168dafb323cc32f559e90f56340cf80f17f7721afe2bf0be9a07687ef0a77dd0e20fee2700e260ef0b2726d01551c0ceaf2956d756d8551ac5bec10c757f98015d10769ba0bbd14e9363b5b9cad4cf6b5910348051ca97a4977d93f1ee6907256b4f3cc73091b0f"], 0x0) 17:50:43 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@dev, @multicast, @val={@void}, {@mpls_uc={0x8847, {[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @loopback}, {0x0, 0x0, 0x0, @broadcast}}}}}}, 0x0) 17:50:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r1, &(0x7f0000000580)=r2, 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r2, r3, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000180)='./cgroup.net/syz1\x00', r4}, 0x30) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r7 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r7, 0x0, 0x4, &(0x7f0000000000)="89070404", 0x4) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r8 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) accept$alg(r9, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) creat(&(0x7f0000000300)='./file0\x00', 0xe) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r10 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0xfc0, 0xfffffffffffffffd) keyctl$describe(0x6, r10, &(0x7f0000000200)=""/95, 0x5f) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 17:50:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/59, 0x3b}], 0x1, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x34}, 0x1, 0xf0}, 0x0) 17:50:43 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@dev, @multicast, @val={@void}, {@mpls_uc={0x8847, {[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @loopback}, {0x0, 0x0, 0x0, @broadcast}}}}}}, 0x0) 17:50:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:50:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) [ 463.180536][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:50:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2, &(0x7f0000000000), 0x20a154cc) 17:50:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/59, 0x3b}], 0x1, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x34}, 0x1, 0xf0}, 0x0) 17:50:44 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x0, 0x8}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x90, 0x6, 0x4, "b0a94c94f8db017c94fcc9027b8d360b", "d20b763c839b1af04dddbd7487db9f783d8611a524612fd624746d1816ce16251af3cfb3f0a9164afb8a8a83eddb6f255dc6aefc978668b20e2b8fb524184ed0c8d7f110b9280e7870f2440e02193781021af9af7268b3a73fffcc2fbd4f27e49edf279726f5f57c19d42f9cc6f961195edfe57a26ea991cb44bb7"}, 0x90, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x1, @loopback}}, 0x72d, 0x9, 0x81, 0x0, 0x88, 0x0, 0x51}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x6}, &(0x7f0000000200)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r1, r1) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 17:50:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/59, 0x3b}], 0x1, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x34}, 0x1, 0xf0}, 0x0) [ 463.498273][T29938] device bond1 entered promiscuous mode 17:50:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/59, 0x3b}], 0x1, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x0, 0x0, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x34}, 0x1, 0xf0}, 0x0) 17:50:44 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x0, 0x8}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x90, 0x6, 0x4, "b0a94c94f8db017c94fcc9027b8d360b", "d20b763c839b1af04dddbd7487db9f783d8611a524612fd624746d1816ce16251af3cfb3f0a9164afb8a8a83eddb6f255dc6aefc978668b20e2b8fb524184ed0c8d7f110b9280e7870f2440e02193781021af9af7268b3a73fffcc2fbd4f27e49edf279726f5f57c19d42f9cc6f961195edfe57a26ea991cb44bb7"}, 0x90, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x1, @loopback}}, 0x72d, 0x9, 0x81, 0x0, 0x88, 0x0, 0x51}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x6}, &(0x7f0000000200)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r1, r1) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 17:50:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) 17:50:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2, &(0x7f0000000000), 0x20a154cc) 17:50:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2, &(0x7f0000000000), 0x20a154cc) 17:50:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 463.931523][T30057] device bond2 entered promiscuous mode [ 464.073839][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:50:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2, &(0x7f0000000000), 0x20a154cc) 17:50:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:50:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) 17:50:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2, &(0x7f0000000000), 0x20a154cc) [ 464.343692][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:50:45 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x0, 0x8}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x90, 0x6, 0x4, "b0a94c94f8db017c94fcc9027b8d360b", "d20b763c839b1af04dddbd7487db9f783d8611a524612fd624746d1816ce16251af3cfb3f0a9164afb8a8a83eddb6f255dc6aefc978668b20e2b8fb524184ed0c8d7f110b9280e7870f2440e02193781021af9af7268b3a73fffcc2fbd4f27e49edf279726f5f57c19d42f9cc6f961195edfe57a26ea991cb44bb7"}, 0x90, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x1, @loopback}}, 0x72d, 0x9, 0x81, 0x0, 0x88, 0x0, 0x51}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x6}, &(0x7f0000000200)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r1, r1) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 17:50:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2, &(0x7f0000000000), 0x20a154cc) 17:50:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 464.547291][T30077] device bond3 entered promiscuous mode [ 464.606995][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:50:45 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x0, 0x8}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x90, 0x6, 0x4, "b0a94c94f8db017c94fcc9027b8d360b", "d20b763c839b1af04dddbd7487db9f783d8611a524612fd624746d1816ce16251af3cfb3f0a9164afb8a8a83eddb6f255dc6aefc978668b20e2b8fb524184ed0c8d7f110b9280e7870f2440e02193781021af9af7268b3a73fffcc2fbd4f27e49edf279726f5f57c19d42f9cc6f961195edfe57a26ea991cb44bb7"}, 0x90, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x1, @loopback}}, 0x72d, 0x9, 0x81, 0x0, 0x88, 0x0, 0x51}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x6}, &(0x7f0000000200)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r1, r1) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 17:50:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2, &(0x7f0000000000), 0x20a154cc) 17:50:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:50:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) 17:50:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:50:45 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x0, 0x8}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x90, 0x6, 0x4, "b0a94c94f8db017c94fcc9027b8d360b", "d20b763c839b1af04dddbd7487db9f783d8611a524612fd624746d1816ce16251af3cfb3f0a9164afb8a8a83eddb6f255dc6aefc978668b20e2b8fb524184ed0c8d7f110b9280e7870f2440e02193781021af9af7268b3a73fffcc2fbd4f27e49edf279726f5f57c19d42f9cc6f961195edfe57a26ea991cb44bb7"}, 0x90, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x1, @loopback}}, 0x72d, 0x9, 0x81, 0x0, 0x88, 0x0, 0x51}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x6}, &(0x7f0000000200)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r1, r1) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 464.942264][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 464.989625][T30096] device bond4 entered promiscuous mode 17:50:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:50:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 465.438951][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:50:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 465.480771][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:50:46 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x0, 0x8}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x90, 0x6, 0x4, "b0a94c94f8db017c94fcc9027b8d360b", "d20b763c839b1af04dddbd7487db9f783d8611a524612fd624746d1816ce16251af3cfb3f0a9164afb8a8a83eddb6f255dc6aefc978668b20e2b8fb524184ed0c8d7f110b9280e7870f2440e02193781021af9af7268b3a73fffcc2fbd4f27e49edf279726f5f57c19d42f9cc6f961195edfe57a26ea991cb44bb7"}, 0x90, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x1, @loopback}}, 0x72d, 0x9, 0x81, 0x0, 0x88, 0x0, 0x51}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x6}, &(0x7f0000000200)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r1, r1) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 17:50:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 465.654682][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:50:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:50:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:50:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:50:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:50:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 466.096620][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 466.160787][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:50:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:50:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:50:47 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x0, 0x8}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x90, 0x6, 0x4, "b0a94c94f8db017c94fcc9027b8d360b", "d20b763c839b1af04dddbd7487db9f783d8611a524612fd624746d1816ce16251af3cfb3f0a9164afb8a8a83eddb6f255dc6aefc978668b20e2b8fb524184ed0c8d7f110b9280e7870f2440e02193781021af9af7268b3a73fffcc2fbd4f27e49edf279726f5f57c19d42f9cc6f961195edfe57a26ea991cb44bb7"}, 0x90, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x1, @loopback}}, 0x72d, 0x9, 0x81, 0x0, 0x88, 0x0, 0x51}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x6}, &(0x7f0000000200)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r1, r1) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 17:50:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:50:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 17:50:47 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x0, 0x8}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x90, 0x6, 0x4, "b0a94c94f8db017c94fcc9027b8d360b", "d20b763c839b1af04dddbd7487db9f783d8611a524612fd624746d1816ce16251af3cfb3f0a9164afb8a8a83eddb6f255dc6aefc978668b20e2b8fb524184ed0c8d7f110b9280e7870f2440e02193781021af9af7268b3a73fffcc2fbd4f27e49edf279726f5f57c19d42f9cc6f961195edfe57a26ea991cb44bb7"}, 0x90, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x1, @loopback}}, 0x72d, 0x9, 0x81, 0x0, 0x88, 0x0, 0x51}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x6}, &(0x7f0000000200)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r1, r1) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 17:50:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000000a4, 0x2, &(0x7f00000001c0)={0x77359400}) 17:50:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x31071bdb, 0xf93}, 0x42100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d31327f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) fcntl$setpipe(r0, 0x407, 0x4) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d31327f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0x0, 0x696, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, [], @ptr}}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}], 0x1, 0x4) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, 0x0, 0x4048001}, 0x80) connect$vsock_stream(r2, &(0x7f0000000400)={0x28, 0x0, 0x0, @host}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x101002) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 17:50:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000000a4, 0x2, &(0x7f00000001c0)={0x77359400}) 17:50:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000000a4, 0x2, &(0x7f00000001c0)={0x77359400}) 17:50:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, &(0x7f0000000500)=0x808, 0x200003) 17:50:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x31071bdb, 0xf93}, 0x42100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d31327f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) fcntl$setpipe(r0, 0x407, 0x4) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d31327f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0x0, 0x696, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, [], @ptr}}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}], 0x1, 0x4) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, 0x0, 0x4048001}, 0x80) connect$vsock_stream(r2, &(0x7f0000000400)={0x28, 0x0, 0x0, @host}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x101002) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 17:50:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000000a4, 0x2, &(0x7f00000001c0)={0x77359400}) 17:50:48 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x0, 0x8}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x90, 0x6, 0x4, "b0a94c94f8db017c94fcc9027b8d360b", "d20b763c839b1af04dddbd7487db9f783d8611a524612fd624746d1816ce16251af3cfb3f0a9164afb8a8a83eddb6f255dc6aefc978668b20e2b8fb524184ed0c8d7f110b9280e7870f2440e02193781021af9af7268b3a73fffcc2fbd4f27e49edf279726f5f57c19d42f9cc6f961195edfe57a26ea991cb44bb7"}, 0x90, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x1, @loopback}}, 0x72d, 0x9, 0x81, 0x0, 0x88, 0x0, 0x51}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x6}, &(0x7f0000000200)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r1, r1) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 17:50:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000000a4, 0x2, &(0x7f00000001c0)={0x77359400}) 17:50:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, &(0x7f0000000500)=0x808, 0x200003) 17:50:48 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x0, 0x8}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x90, 0x6, 0x4, "b0a94c94f8db017c94fcc9027b8d360b", "d20b763c839b1af04dddbd7487db9f783d8611a524612fd624746d1816ce16251af3cfb3f0a9164afb8a8a83eddb6f255dc6aefc978668b20e2b8fb524184ed0c8d7f110b9280e7870f2440e02193781021af9af7268b3a73fffcc2fbd4f27e49edf279726f5f57c19d42f9cc6f961195edfe57a26ea991cb44bb7"}, 0x90, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x1, @loopback}}, 0x72d, 0x9, 0x81, 0x0, 0x88, 0x0, 0x51}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x6}, &(0x7f0000000200)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r1, r1) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 17:50:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x31071bdb, 0xf93}, 0x42100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d31327f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) fcntl$setpipe(r0, 0x407, 0x4) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d31327f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0x0, 0x696, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, [], @ptr}}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}], 0x1, 0x4) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, 0x0, 0x4048001}, 0x80) connect$vsock_stream(r2, &(0x7f0000000400)={0x28, 0x0, 0x0, @host}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x101002) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 17:50:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000000a4, 0x2, &(0x7f00000001c0)={0x77359400}) 17:50:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000000a4, 0x2, &(0x7f00000001c0)={0x77359400}) 17:50:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, &(0x7f0000000500)=0x808, 0x200003) 17:50:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x31071bdb, 0xf93}, 0x42100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d31327f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) fcntl$setpipe(r0, 0x407, 0x4) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d31327f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0x0, 0x696, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, [], @ptr}}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}], 0x1, 0x4) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, 0x0, 0x4048001}, 0x80) connect$vsock_stream(r2, &(0x7f0000000400)={0x28, 0x0, 0x0, @host}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x101002) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 17:50:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:50:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, &(0x7f0000000500)=0x808, 0x200003) 17:50:49 executing program 1: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x0, 0x8}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x90, 0x6, 0x4, "b0a94c94f8db017c94fcc9027b8d360b", "d20b763c839b1af04dddbd7487db9f783d8611a524612fd624746d1816ce16251af3cfb3f0a9164afb8a8a83eddb6f255dc6aefc978668b20e2b8fb524184ed0c8d7f110b9280e7870f2440e02193781021af9af7268b3a73fffcc2fbd4f27e49edf279726f5f57c19d42f9cc6f961195edfe57a26ea991cb44bb7"}, 0x90, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x1, @loopback}}, 0x72d, 0x9, 0x81, 0x0, 0x88, 0x0, 0x51}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x6}, &(0x7f0000000200)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r1, r1) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 17:50:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x31071bdb, 0xf93}, 0x42100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d31327f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) fcntl$setpipe(r0, 0x407, 0x4) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d31327f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0x0, 0x696, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, [], @ptr}}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}], 0x1, 0x4) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, 0x0, 0x4048001}, 0x80) connect$vsock_stream(r2, &(0x7f0000000400)={0x28, 0x0, 0x0, @host}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x101002) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 17:50:50 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f00000000c0)={{0x0, 0x8}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x90, 0x6, 0x4, "b0a94c94f8db017c94fcc9027b8d360b", "d20b763c839b1af04dddbd7487db9f783d8611a524612fd624746d1816ce16251af3cfb3f0a9164afb8a8a83eddb6f255dc6aefc978668b20e2b8fb524184ed0c8d7f110b9280e7870f2440e02193781021af9af7268b3a73fffcc2fbd4f27e49edf279726f5f57c19d42f9cc6f961195edfe57a26ea991cb44bb7"}, 0x90, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r3 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x1, @loopback}}, 0x72d, 0x9, 0x81, 0x0, 0x88, 0x0, 0x51}, &(0x7f0000000140)=0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x6}, &(0x7f0000000200)=0x8) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup2(r1, r1) sendmsg$tipc(r5, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 17:50:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:50:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x31071bdb, 0xf93}, 0x42100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d31327f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) fcntl$setpipe(r0, 0x407, 0x4) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d31327f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0x0, 0x696, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, [], @ptr}}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}], 0x1, 0x4) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, 0x0, 0x4048001}, 0x80) connect$vsock_stream(r2, &(0x7f0000000400)={0x28, 0x0, 0x0, @host}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x101002) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 17:50:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:50:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:50:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:50:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x31071bdb, 0xf93}, 0x42100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d31327f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) fcntl$setpipe(r0, 0x407, 0x4) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d31327f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0x0, 0x696, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x0, [], @ptr}}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}], 0x1, 0x4) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, 0x0, 0x4048001}, 0x80) connect$vsock_stream(r2, &(0x7f0000000400)={0x28, 0x0, 0x0, @host}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x101002) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 17:50:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:50:51 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) socket$packet(0x11, 0x0, 0x300) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r3) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 17:50:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:50:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7f, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) 17:50:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:50:51 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) socket$packet(0x11, 0x0, 0x300) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r3) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 17:50:51 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) socket$packet(0x11, 0x0, 0x300) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r3) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 17:50:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7f, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) 17:50:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000100)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x0) 17:50:52 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) socket$packet(0x11, 0x0, 0x300) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r3) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 17:50:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:50:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:50:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7f, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) 17:50:52 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) socket$packet(0x11, 0x0, 0x300) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e836", 0x319, r3) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 17:50:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000100)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x0) 17:50:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000100)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x0) 17:50:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7f, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) [ 472.163573][T32217] cgroup: fork rejected by pids controller in /syz3 17:50:52 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) socket$packet(0x11, 0x0, 0x300) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r3) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 17:50:52 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) socket$packet(0x11, 0x0, 0x300) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)="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", 0x319, r3) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 17:50:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000100)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x0) 17:50:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000100)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x0) 17:50:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000100)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x0) 17:50:53 executing program 3: setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000040), 0x4) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) bind$netrom(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) setpriority(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:50:53 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f0000000080)='./file0\x00', 0x24040, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 17:50:53 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @remote, 'veth1_to_bond\x00'}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f0000002440)=[{0x0}, {&(0x7f00000010c0)=""/224, 0xe0}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1}}], 0x4000000000001ea, 0x0) 17:50:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000100)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x0) 17:50:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000100)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x0) 17:50:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000100)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x0) [ 473.459785][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 473.459803][ T27] audit: type=1800 audit(1583517054.052:91): pid=32505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16720 res=0 17:50:54 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f0000000080)='./file0\x00', 0x24040, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 17:50:54 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @remote, 'veth1_to_bond\x00'}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f0000002440)=[{0x0}, {&(0x7f00000010c0)=""/224, 0xe0}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1}}], 0x4000000000001ea, 0x0) 17:50:54 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000951d2adf7262c57831a63546aec66a27cfde06d14f2a3a5e250da784ea022b20f53b68b2255c06e3b8d38c671e5d3afd0af033be6c16f48940ce712c9deaaa554d6201317eec476bac48cbddd6205a10d11a8a58b0b7b34311e62e1ca77dec09d1fbe61e61670dcc26e2ef4af337ed7f"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 17:50:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000100)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TCFLSH(r0, 0x540b, 0x0) 17:50:54 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 17:50:55 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @remote, 'veth1_to_bond\x00'}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f0000002440)=[{0x0}, {&(0x7f00000010c0)=""/224, 0xe0}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1}}], 0x4000000000001ea, 0x0) [ 474.763086][ T27] audit: type=1800 audit(1583517055.352:92): pid=308 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17726 res=0 17:50:56 executing program 3: setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000040), 0x4) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) bind$netrom(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) setpriority(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:50:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @dev}]}}]}, 0x3c}}, 0x0) 17:50:56 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f0000000080)='./file0\x00', 0x24040, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 17:50:56 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 17:50:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003e6fc8)={0x0, 0x0, &(0x7f00009c7000)={&(0x7f0000225fb0)=@newae={0x50, 0x1e, 0x1, 0x0, 0x0, {{@in6=@mcast1}}, [@replay_val={0x10}]}, 0x50}}, 0x0) 17:50:56 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @remote, 'veth1_to_bond\x00'}}, 0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000007580)=[{{0x0, 0x0, &(0x7f0000002440)=[{0x0}, {&(0x7f00000010c0)=""/224, 0xe0}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1}}], 0x4000000000001ea, 0x0) [ 476.156934][ T27] audit: type=1800 audit(1583517056.752:93): pid=391 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17739 res=0 17:50:56 executing program 4: setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000040), 0x4) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) bind$netrom(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) setpriority(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:50:56 executing program 2: setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000040), 0x4) r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) bind$netrom(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) setpriority(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:50:56 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 17:50:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003e6fc8)={0x0, 0x0, &(0x7f00009c7000)={&(0x7f0000225fb0)=@newae={0x50, 0x1e, 0x1, 0x0, 0x0, {{@in6=@mcast1}}, [@replay_val={0x10}]}, 0x50}}, 0x0) 17:50:57 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f0000000080)='./file0\x00', 0x24040, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 17:50:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003e6fc8)={0x0, 0x0, &(0x7f00009c7000)={&(0x7f0000225fb0)=@newae={0x50, 0x1e, 0x1, 0x0, 0x0, {{@in6=@mcast1}}, [@replay_val={0x10}]}, 0x50}}, 0x0) [ 477.298050][T32454] ================================================================== [ 477.306321][T32454] BUG: KCSAN: data-race in do_nanosleep / get_task_mm [ 477.313158][T32454] [ 477.315487][T32454] write to 0xffff888101dd0064 of 4 bytes by task 7799 on cpu 0: [ 477.323117][T32454] do_nanosleep+0x14d/0x320 [ 477.327622][T32454] hrtimer_nanosleep+0x136/0x230 [ 477.334649][T32454] __x64_sys_nanosleep+0x14b/0x190 [ 477.339850][T32454] do_syscall_64+0xc7/0x390 [ 477.344353][T32454] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 477.350238][T32454] [ 477.352569][T32454] read to 0xffff888101dd0064 of 4 bytes by task 32454 on cpu 1: [ 477.360198][T32454] get_task_mm+0x4b/0x90 [ 477.364445][T32454] proc_pid_cmdline_read+0x98/0x700 [ 477.369649][T32454] __vfs_read+0x58/0xb0 [ 477.373807][T32454] vfs_read+0x13e/0x2b0 [ 477.377966][T32454] ksys_read+0xc5/0x1a0 [ 477.382121][T32454] __x64_sys_read+0x49/0x60 [ 477.386626][T32454] do_syscall_64+0xc7/0x390 [ 477.391151][T32454] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 477.391860][ T27] audit: type=1800 audit(1583517057.892:94): pid=497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17731 res=0 [ 477.397115][T32454] [ 477.397120][T32454] Reported by Kernel Concurrency Sanitizer on: [ 477.397138][T32454] CPU: 1 PID: 32454 Comm: ps Not tainted 5.6.0-rc1-syzkaller #0 [ 477.397147][T32454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.397232][T32454] ================================================================== [ 477.451522][T32454] Kernel panic - not syncing: panic_on_warn set ... [ 477.458122][T32454] CPU: 1 PID: 32454 Comm: ps Not tainted 5.6.0-rc1-syzkaller #0 [ 477.465872][T32454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.475925][T32454] Call Trace: [ 477.479231][T32454] dump_stack+0x11d/0x187 [ 477.483580][T32454] panic+0x210/0x640 [ 477.487487][T32454] ? vprintk_func+0x89/0x13a [ 477.492088][T32454] kcsan_report.cold+0xc/0x14 [ 477.496783][T32454] kcsan_setup_watchpoint+0x3e3/0x420 [ 477.502164][T32454] ? map_files_get_link+0x2b0/0x2b0 [ 477.507365][T32454] get_task_mm+0x4b/0x90 [ 477.511621][T32454] proc_pid_cmdline_read+0x98/0x700 [ 477.516841][T32454] ? security_file_permission+0x86/0x270 [ 477.522480][T32454] ? map_files_get_link+0x2b0/0x2b0 [ 477.527682][T32454] __vfs_read+0x58/0xb0 [ 477.531865][T32454] vfs_read+0x13e/0x2b0 [ 477.536036][T32454] ksys_read+0xc5/0x1a0 [ 477.540209][T32454] __x64_sys_read+0x49/0x60 [ 477.544743][T32454] do_syscall_64+0xc7/0x390 [ 477.549264][T32454] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 477.555169][T32454] RIP: 0033:0x7faff9e01310 [ 477.559637][T32454] Code: 73 01 c3 48 8b 0d 28 4b 2b 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 83 3d e5 a2 2b 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 6e 8a 01 00 48 89 04 24 [ 477.579250][T32454] RSP: 002b:00007fff5166e988 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 477.587668][T32454] RAX: ffffffffffffffda RBX: 00007faffa4b6025 RCX: 00007faff9e01310 [ 477.596163][T32454] RDX: 000000000001ffeb RSI: 00007faffa4b6025 RDI: 0000000000000006 [ 477.604128][T32454] RBP: 0000000000020000 R08: 0000000000000000 R09: 00007faffa0c955f [ 477.612094][T32454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000015 [ 477.620060][T32454] R13: 0000000000000006 R14: 00007faffa4b6010 R15: 0000000000000015 [ 477.629595][T32454] Kernel Offset: disabled [ 477.633919][T32454] Rebooting in 86400 seconds..