inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) 14:58:41 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX], @ANYRES32, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES64, @ANYBLOB="3c54ac164e4bf8c127b96d9b7465693901e6efa4db8d673d86520a65fe33bea085a0ce3ce9dfe776d0c0027434307a497217fa2cff70e0d625a4588ed8e90d2b9615b3a5d915d2b5eb197daf8bf69150b10114cb33bb7307b4bb26a7be7d2b527ba7e4b816f14ca00d00cd"], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYBLOB="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"]], @ANYRESHEX, @ANYRES16, @ANYRES64=r0, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES16, @ANYBLOB="4f418bc50a5c0692bafb27475c83eed19b6b366355d16c79f3177d1187fddc167bf791eb555662106b6f0bb827e99833d6b10d1dcd56aa063f4507537f9a58a0c70e7e81f67b5678e92f8538e2508c81431b3de314a5a6965907794d28b5e7296826aa624ce1efa66044e01a9ea7d6b4bc1773034d650227303eaee8aaaa4eaa427b92ae1ee3176398fba218c514c79ebda21d2d3e1f4aa6e246f795a349461d857496967f35466a631f309ae081e88f67cde4bd16fffcf9857af4a0997371", @ANYRES16, @ANYRES64, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES64, @ANYPTR, @ANYRESHEX, @ANYPTR, @ANYPTR64]], @ANYPTR64], 0xfe30) 14:58:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) 14:58:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) 14:58:42 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008061fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 14:58:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) 14:58:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) 14:58:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6002d00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 14:58:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) 14:58:42 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX], @ANYRES32, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES64, @ANYBLOB="3c54ac164e4bf8c127b96d9b7465693901e6efa4db8d673d86520a65fe33bea085a0ce3ce9dfe776d0c0027434307a497217fa2cff70e0d625a4588ed8e90d2b9615b3a5d915d2b5eb197daf8bf69150b10114cb33bb7307b4bb26a7be7d2b527ba7e4b816f14ca00d00cd"], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYBLOB="27f4f11275cec0f47bedf2d191cd623e6c75471f16b5828308a20b82e62408222f58cff56725d533f2821d85bf84bce18a9092442bbc8fadb4cadd2e8960094583d64cd9b9354f0003d45ebad17f56aca60879ba1eeda547436f30a30a96793b59abd0e9fe5f43015e67d7ec47b6b5a3686451e1bea8ed32a0778ea575e25feff9bf8c33e97f5dff89a3a396a676d134297e1169195a6c655d7d701b2e72f3c61697c8418ca60a3237af62721eafa298d83b073997183f3a770b893fef4c693adf5b5c0bd10de6fdafecfbf4dd625fe262429cd162e872084fa2da814a8dab3bb8abc7a1e1d5766997bd032698f51226024485419152d2c98541cb497a"]], @ANYRESHEX, @ANYRES16, @ANYRES64=r0, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES16, @ANYBLOB="4f418bc50a5c0692bafb27475c83eed19b6b366355d16c79f3177d1187fddc167bf791eb555662106b6f0bb827e99833d6b10d1dcd56aa063f4507537f9a58a0c70e7e81f67b5678e92f8538e2508c81431b3de314a5a6965907794d28b5e7296826aa624ce1efa66044e01a9ea7d6b4bc1773034d650227303eaee8aaaa4eaa427b92ae1ee3176398fba218c514c79ebda21d2d3e1f4aa6e246f795a349461d857496967f35466a631f309ae081e88f67cde4bd16fffcf9857af4a0997371", @ANYRES16, @ANYRES64, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES64, @ANYPTR, @ANYRESHEX, @ANYPTR, @ANYPTR64]], @ANYPTR64], 0xfe30) 14:58:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6002d00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 14:58:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6002d00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 14:58:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) 14:58:42 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008061fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 14:58:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000010000d0568fe07002b0000000000ff0701000000450001070000001419001a00150002000400010009002500"/57, 0x39}], 0x1) 14:58:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) [ 299.452861][T13983] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 14:58:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6002d00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 14:58:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6002d00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 14:58:43 executing program 2: rt_sigtimedwait(&(0x7f0000000140), 0x0, 0x0, 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x96\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00') 14:58:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000010000d0568fe07002b0000000000ff0701000000450001070000001419001a00150002000400010009002500"/57, 0x39}], 0x1) [ 299.737295][T13994] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 14:58:43 executing program 1: syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000200)=ANY=[@ANYBLOB="ff030000000055315800000000000400000000000000", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d43e66871c22ee208e70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0cbf909651c8c6007bde031f3161edefb1678c06079744ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 14:58:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000010000d0568fe07002b0000000000ff0701000000450001070000001419001a00150002000400010009002500"/57, 0x39}], 0x1) 14:58:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6002d00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 14:58:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x147}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) fstat(0xffffffffffffffff, &(0x7f00000000c0)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:58:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6002d00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 300.062500][T14005] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 300.156088][T14002] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 300.183531][T14002] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 14:58:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000010000d0568fe07002b0000000000ff0701000000450001070000001419001a00150002000400010009002500"/57, 0x39}], 0x1) [ 300.222571][T14002] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 300.253000][T14002] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 300.291662][T14002] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 300.305798][T14002] System zones: 0-7 [ 300.318179][T14002] EXT4-fs (loop1): mounting with "discard" option, but the device does not support discard 14:58:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) [ 300.337022][T14002] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 14:58:44 executing program 4: r0 = socket$packet(0x11, 0x4000000000002, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0xffffffff, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r4) r5 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff40) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) [ 300.485754][T14028] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 14:58:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "25cad2d9c7887200", "4b46becc9719ca3ebfd59f2490a2688a", "6d6fc0ec", "199d72551538871b"}, 0x28) [ 300.670397][T14027] sctp: [Deprecated]: syz-executor.0 (pid 14027) Use of int in maxseg socket option. [ 300.670397][T14027] Use struct sctp_assoc_value instead 14:58:44 executing program 2: rt_sigtimedwait(&(0x7f0000000140), 0x0, 0x0, 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x96\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00') [ 300.723440][T14040] tls_set_device_offload: netdev not found 14:58:44 executing program 4: r0 = socket$packet(0x11, 0x4000000000002, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0xffffffff, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r4) r5 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff40) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 14:58:44 executing program 1: syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000200)=ANY=[@ANYBLOB="ff030000000055315800000000000400000000000000", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d43e66871c22ee208e70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0cbf909651c8c6007bde031f3161edefb1678c06079744ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 14:58:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "25cad2d9c7887200", "4b46becc9719ca3ebfd59f2490a2688a", "6d6fc0ec", "199d72551538871b"}, 0x28) 14:58:44 executing program 4: r0 = socket$packet(0x11, 0x4000000000002, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0xffffffff, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r4) r5 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff40) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) [ 301.029652][T14060] tls_set_device_offload: netdev not found 14:58:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "25cad2d9c7887200", "4b46becc9719ca3ebfd59f2490a2688a", "6d6fc0ec", "199d72551538871b"}, 0x28) [ 301.187139][T14057] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 301.259929][T14057] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 301.288389][T14068] tls_set_device_offload: netdev not found [ 301.303135][T14057] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 301.389805][T14057] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 301.420911][T14057] System zones: 0-7 [ 301.425257][T14057] EXT4-fs (loop1): mounting with "discard" option, but the device does not support discard [ 301.449299][T14057] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 14:58:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "25cad2d9c7887200", "4b46becc9719ca3ebfd59f2490a2688a", "6d6fc0ec", "199d72551538871b"}, 0x28) 14:58:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "25cad2d9c7887200", "4b46becc9719ca3ebfd59f2490a2688a", "6d6fc0ec", "199d72551538871b"}, 0x28) 14:58:46 executing program 4: r0 = socket$packet(0x11, 0x4000000000002, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0xffffffff, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r4) r5 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff40) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) [ 303.176466][T14077] tls_set_device_offload: netdev not found [ 303.239070][T14082] tls_set_device_offload: netdev not found 14:58:47 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:47 executing program 1: syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000200)=ANY=[@ANYBLOB="ff030000000055315800000000000400000000000000", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d43e66871c22ee208e70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0cbf909651c8c6007bde031f3161edefb1678c06079744ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 14:58:47 executing program 2: rt_sigtimedwait(&(0x7f0000000140), 0x0, 0x0, 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x96\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00') 14:58:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "25cad2d9c7887200", "4b46becc9719ca3ebfd59f2490a2688a", "6d6fc0ec", "199d72551538871b"}, 0x28) 14:58:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "25cad2d9c7887200", "4b46becc9719ca3ebfd59f2490a2688a", "6d6fc0ec", "199d72551538871b"}, 0x28) 14:58:47 executing program 4: r0 = socket$packet(0x11, 0x4000000000002, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0xffffffff, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r4) r5 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff40) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) [ 303.985219][T14092] tls_set_device_offload: netdev not found [ 304.014512][T14094] tls_set_device_offload: netdev not found 14:58:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "25cad2d9c7887200", "4b46becc9719ca3ebfd59f2490a2688a", "6d6fc0ec", "199d72551538871b"}, 0x28) 14:58:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "25cad2d9c7887200", "4b46becc9719ca3ebfd59f2490a2688a", "6d6fc0ec", "199d72551538871b"}, 0x28) 14:58:47 executing program 4: r0 = socket$packet(0x11, 0x4000000000002, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0xffffffff, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r4) r5 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff40) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) [ 304.178116][T14103] tls_set_device_offload: netdev not found [ 304.204867][T14096] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 304.290853][T14096] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 14:58:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "25cad2d9c7887200", "4b46becc9719ca3ebfd59f2490a2688a", "6d6fc0ec", "199d72551538871b"}, 0x28) [ 304.347236][T14096] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 304.419378][T14111] tls_set_device_offload: netdev not found [ 304.445796][T14096] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 304.460864][T14096] System zones: 0-7 14:58:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) [ 304.465093][T14096] EXT4-fs (loop1): mounting with "discard" option, but the device does not support discard [ 304.486942][T14096] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 304.500001][T14115] tls_set_device_offload: netdev not found [ 304.540955][T14117] sctp: [Deprecated]: syz-executor.0 (pid 14117) Use of int in maxseg socket option. [ 304.540955][T14117] Use struct sctp_assoc_value instead 14:58:48 executing program 4: r0 = socket$packet(0x11, 0x4000000000002, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0xffffffff, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r4) r5 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xff40) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) [ 304.918670][T14125] sctp: [Deprecated]: syz-executor.5 (pid 14125) Use of int in maxseg socket option. [ 304.918670][T14125] Use struct sctp_assoc_value instead 14:58:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:49 executing program 1: syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000200)=ANY=[@ANYBLOB="ff030000000055315800000000000400000000000000", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d43e66871c22ee208e70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0cbf909651c8c6007bde031f3161edefb1678c06079744ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 14:58:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:49 executing program 2: rt_sigtimedwait(&(0x7f0000000140), 0x0, 0x0, 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x96\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00') 14:58:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) [ 306.405641][T14131] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 306.430878][T14131] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 306.478067][T14131] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 306.518140][T14131] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 306.543233][T14131] System zones: 0-7 [ 306.566763][T14131] EXT4-fs (loop1): mounting with "discard" option, but the device does not support discard [ 306.577509][T14131] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 306.668522][T14143] sctp: [Deprecated]: syz-executor.3 (pid 14143) Use of int in maxseg socket option. [ 306.668522][T14143] Use struct sctp_assoc_value instead [ 306.686434][T14147] sctp: [Deprecated]: syz-executor.5 (pid 14147) Use of int in maxseg socket option. [ 306.686434][T14147] Use struct sctp_assoc_value instead [ 306.706091][T14136] sctp: [Deprecated]: syz-executor.4 (pid 14136) Use of int in maxseg socket option. [ 306.706091][T14136] Use struct sctp_assoc_value instead [ 306.726798][T14149] sctp: [Deprecated]: syz-executor.0 (pid 14149) Use of int in maxseg socket option. [ 306.726798][T14149] Use struct sctp_assoc_value instead 14:58:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) [ 307.250390][T14155] sctp: [Deprecated]: syz-executor.1 (pid 14155) Use of int in maxseg socket option. [ 307.250390][T14155] Use struct sctp_assoc_value instead [ 307.387205][T14162] sctp: [Deprecated]: syz-executor.2 (pid 14162) Use of int in maxseg socket option. [ 307.387205][T14162] Use struct sctp_assoc_value instead [ 307.499588][T14163] sctp: [Deprecated]: syz-executor.0 (pid 14163) Use of int in maxseg socket option. [ 307.499588][T14163] Use struct sctp_assoc_value instead 14:58:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) [ 308.005436][T14167] sctp: [Deprecated]: syz-executor.1 (pid 14167) Use of int in maxseg socket option. [ 308.005436][T14167] Use struct sctp_assoc_value instead 14:58:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:51 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) [ 308.325345][T14172] sctp: [Deprecated]: syz-executor.2 (pid 14172) Use of int in maxseg socket option. [ 308.325345][T14172] Use struct sctp_assoc_value instead [ 308.459337][T14175] sctp: [Deprecated]: syz-executor.0 (pid 14175) Use of int in maxseg socket option. [ 308.459337][T14175] Use struct sctp_assoc_value instead 14:58:52 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:53 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:53 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:54 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:55 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) [ 312.102473][T14227] sctp_getsockopt_maxseg: 12 callbacks suppressed [ 312.102489][T14227] sctp: [Deprecated]: syz-executor.2 (pid 14227) Use of int in maxseg socket option. [ 312.102489][T14227] Use struct sctp_assoc_value instead 14:58:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) [ 312.486990][T14238] sctp: [Deprecated]: syz-executor.3 (pid 14238) Use of int in maxseg socket option. [ 312.486990][T14238] Use struct sctp_assoc_value instead 14:58:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:56 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) [ 312.710682][T14236] sctp: [Deprecated]: syz-executor.4 (pid 14236) Use of int in maxseg socket option. [ 312.710682][T14236] Use struct sctp_assoc_value instead [ 312.764970][T14233] sctp: [Deprecated]: syz-executor.1 (pid 14233) Use of int in maxseg socket option. [ 312.764970][T14233] Use struct sctp_assoc_value instead [ 312.993198][T14251] sctp: [Deprecated]: syz-executor.5 (pid 14251) Use of int in maxseg socket option. [ 312.993198][T14251] Use struct sctp_assoc_value instead [ 313.053701][T14247] sctp: [Deprecated]: syz-executor.2 (pid 14247) Use of int in maxseg socket option. [ 313.053701][T14247] Use struct sctp_assoc_value instead [ 313.111515][T14250] sctp: [Deprecated]: syz-executor.0 (pid 14250) Use of int in maxseg socket option. [ 313.111515][T14250] Use struct sctp_assoc_value instead 14:58:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:57 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) [ 313.937132][T14261] sctp: [Deprecated]: syz-executor.5 (pid 14261) Use of int in maxseg socket option. [ 313.937132][T14261] Use struct sctp_assoc_value instead [ 314.065431][T14259] sctp: [Deprecated]: syz-executor.2 (pid 14259) Use of int in maxseg socket option. [ 314.065431][T14259] Use struct sctp_assoc_value instead [ 314.115368][T14263] sctp: [Deprecated]: syz-executor.0 (pid 14263) Use of int in maxseg socket option. [ 314.115368][T14263] Use struct sctp_assoc_value instead 14:58:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:58 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:59 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:59 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:58:59 executing program 1: rt_sigtimedwait(&(0x7f0000000140), 0x0, 0x0, 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x96\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00') 14:59:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net//yz1\a\xff@\x8a\a\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syslog(0x0, 0x0, 0x0) getpid() connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x1f, 0x9b, 0x7f, 0x8}, 0x3}, 0xa) timer_create(0x0, &(0x7f0000000440), 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r3) connect$inet6(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:59:00 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1c"]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x11, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 14:59:01 executing program 1: rt_sigtimedwait(&(0x7f0000000140), 0x0, 0x0, 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x96\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00') 14:59:01 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1c"]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x11, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 14:59:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net//yz1\a\xff@\x8a\a\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syslog(0x0, 0x0, 0x0) getpid() connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x1f, 0x9b, 0x7f, 0x8}, 0x3}, 0xa) timer_create(0x0, &(0x7f0000000440), 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r3) connect$inet6(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:59:01 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1c"]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x11, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 14:59:03 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:59:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1c"]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x11, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 14:59:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xb) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000380)=[{0x0, 0x48e}, {&(0x7f00000002c0)=""/148, 0x94}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x7, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000003c0)={[{0x6, 0x3, 0x3f, 0x81, 0x3, 0x9, 0x1, 0x0, 0x9, 0x0, 0x9, 0xff, 0x8}, {0x0, 0x400, 0x40, 0x6, 0x5, 0x2, 0x2e, 0xd5, 0xfa, 0x0, 0x0, 0x52, 0x6}, {0x3, 0x9, 0x8, 0xff, 0x6, 0x81, 0x9, 0x1, 0x0, 0x8, 0x4, 0x0, 0x7}], 0x80000000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010c00a100100000000000000400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r5, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r5, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:59:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net//yz1\a\xff@\x8a\a\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syslog(0x0, 0x0, 0x0) getpid() connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x1f, 0x9b, 0x7f, 0x8}, 0x3}, 0xa) timer_create(0x0, &(0x7f0000000440), 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r3) connect$inet6(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:59:03 executing program 1: rt_sigtimedwait(&(0x7f0000000140), 0x0, 0x0, 0x8) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b36, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x96\x00\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00') 14:59:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net//yz1\a\xff@\x8a\a\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syslog(0x0, 0x0, 0x0) getpid() connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x1f, 0x9b, 0x7f, 0x8}, 0x3}, 0xa) timer_create(0x0, &(0x7f0000000440), 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r3) connect$inet6(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:59:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net//yz1\a\xff@\x8a\a\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syslog(0x0, 0x0, 0x0) getpid() connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x1f, 0x9b, 0x7f, 0x8}, 0x3}, 0xa) timer_create(0x0, &(0x7f0000000440), 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r3) connect$inet6(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) [ 320.212659][T14357] sctp_getsockopt_maxseg: 9 callbacks suppressed [ 320.212676][T14357] sctp: [Deprecated]: syz-executor.5 (pid 14357) Use of int in maxseg socket option. [ 320.212676][T14357] Use struct sctp_assoc_value instead [ 320.287849][T14354] sctp: [Deprecated]: syz-executor.4 (pid 14354) Use of int in maxseg socket option. [ 320.287849][T14354] Use struct sctp_assoc_value instead 14:59:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net//yz1\a\xff@\x8a\a\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syslog(0x0, 0x0, 0x0) getpid() connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x1f, 0x9b, 0x7f, 0x8}, 0x3}, 0xa) timer_create(0x0, &(0x7f0000000440), 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r3) connect$inet6(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:59:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net//yz1\a\xff@\x8a\a\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syslog(0x0, 0x0, 0x0) getpid() connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x1f, 0x9b, 0x7f, 0x8}, 0x3}, 0xa) timer_create(0x0, &(0x7f0000000440), 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r3) connect$inet6(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:59:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net//yz1\a\xff@\x8a\a\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syslog(0x0, 0x0, 0x0) getpid() connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x1f, 0x9b, 0x7f, 0x8}, 0x3}, 0xa) timer_create(0x0, &(0x7f0000000440), 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r3) connect$inet6(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:59:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net//yz1\a\xff@\x8a\a\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syslog(0x0, 0x0, 0x0) getpid() connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x1f, 0x9b, 0x7f, 0x8}, 0x3}, 0xa) timer_create(0x0, &(0x7f0000000440), 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r3) connect$inet6(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:59:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net//yz1\a\xff@\x8a\a\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syslog(0x0, 0x0, 0x0) getpid() connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x1f, 0x9b, 0x7f, 0x8}, 0x3}, 0xa) timer_create(0x0, &(0x7f0000000440), 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r3) connect$inet6(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:59:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net//yz1\a\xff@\x8a\a\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syslog(0x0, 0x0, 0x0) getpid() connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x1f, 0x9b, 0x7f, 0x8}, 0x3}, 0xa) timer_create(0x0, &(0x7f0000000440), 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r3) connect$inet6(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:59:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r2, 0x0, 0x100000001) close(r2) 14:59:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net//yz1\a\xff@\x8a\a\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syslog(0x0, 0x0, 0x0) getpid() connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x1f, 0x9b, 0x7f, 0x8}, 0x3}, 0xa) timer_create(0x0, &(0x7f0000000440), 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r3) connect$inet6(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:59:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net//yz1\a\xff@\x8a\a\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syslog(0x0, 0x0, 0x0) getpid() connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x1f, 0x9b, 0x7f, 0x8}, 0x3}, 0xa) timer_create(0x0, &(0x7f0000000440), 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r3) connect$inet6(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:59:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net//yz1\a\xff@\x8a\a\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syslog(0x0, 0x0, 0x0) getpid() connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x1f, 0x9b, 0x7f, 0x8}, 0x3}, 0xa) timer_create(0x0, &(0x7f0000000440), 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r3) connect$inet6(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:59:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000001800190000003fffffffda060200000000e8000108000004d09a5f0a55cb0d000500000500", 0xfdcc}], 0x320) [ 322.774303][T14421] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 14:59:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r2, 0x0, 0x100000001) close(r2) 14:59:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000001800190000003fffffffda060200000000e8000108000004d09a5f0a55cb0d000500000500", 0xfdcc}], 0x320) 14:59:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 323.452995][T14440] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 14:59:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net//yz1\a\xff@\x8a\a\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syslog(0x0, 0x0, 0x0) getpid() connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x1f, 0x9b, 0x7f, 0x8}, 0x3}, 0xa) timer_create(0x0, &(0x7f0000000440), 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r3) connect$inet6(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:59:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r2, 0x0, 0x100000001) close(r2) 14:59:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000840)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`\x19O\x15\x17X\xd9i\\\xcf\x8bZ\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x01-\b\x15\x8a\xc7\xdc\"9\x99\xf1\xc7\x92\xaf\xff>\xd1\xf3E\x8e}v]\xe5$\xc9\xf0R\xb6J\x964(u\x7f)\xa4\xdf\x00\xacY\x8e \xbe\x1d\xa0\xeb\xc6 -\x1a\x06\xf5\xa1\xe0\\\x1b\xd1\xea\xcb\x91\x18\xff\x93o\xc3YN\x81\x8e\x16J1\xcb\'\x1d\xa2\x86\xfa2\xce\xdb\xca\xf1E\xe3\r\xa3U\x88m\xc3\x8b\x05x\xd5V\xa6\xd3\x84\xffV&}\xdas\x1cJ\x99\xb1\xcd%\xeb\xe6,\x1f\xf2\xaf\x8f\xd3\x7f\x02d', 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.net//yz1\a\xff@\x8a\a\x9b+\xfc\xb5\x9fq!\xdb\xfb\xb2\xd8Om\x84k\xca\x82\xd9\xb2$\xd4\xda\xba\xc9\x0eb\xb4D\x04\xe4\x82\xe0\xe2p\x99\xb5\xc8J\xe3B.y\x17\x1ae!n|\x8a\xd2k\x04\x94$$\xb6\x1c@c\x86\xf4\xcc\xfc;t;[\xab7\xf0\xb8\xd8\xbb\a\xe9]\xef\x11i', 0x1ff) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$cec(0x0, 0x0, 0x2) r1 = creat(0x0, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x10, 0xffffffffffffffff, 0x36) write$cgroup_type(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0xc000, 0x80000003) creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syslog(0x0, 0x0, 0x0) getpid() connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x2, 0x1f, 0x9b, 0x7f, 0x8}, 0x3}, 0xa) timer_create(0x0, &(0x7f0000000440), 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) close(r3) connect$inet6(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:59:07 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 14:59:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000001800190000003fffffffda060200000000e8000108000004d09a5f0a55cb0d000500000500", 0xfdcc}], 0x320) [ 323.867317][T14462] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 14:59:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000001800190000003fffffffda060200000000e8000108000004d09a5f0a55cb0d000500000500", 0xfdcc}], 0x320) 14:59:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r2, 0x0, 0x100000001) close(r2) [ 324.176673][T14465] IPVS: ftp: loaded support on port[0] = 21 14:59:07 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x8000001, 0x8e, 0x2}], 0x13c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 324.337869][T14476] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 14:59:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0xb2, 0x0) 14:59:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:08 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 325.420489][T14478] cgroup: fork rejected by pids controller in /syz1 14:59:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0xb2, 0x0) 14:59:09 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:09 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 14:59:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:09 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x8000001, 0x8e, 0x2}], 0x13c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 326.291145][T14712] IPVS: ftp: loaded support on port[0] = 21 14:59:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0xb2, 0x0) 14:59:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:10 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 14:59:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:10 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 327.524677][T14767] IPVS: ftp: loaded support on port[0] = 21 14:59:11 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x8000001, 0x8e, 0x2}], 0x13c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:59:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0xb2, 0x0) 14:59:12 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 14:59:12 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x8000001, 0x8e, 0x2}], 0x13c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:59:12 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x8000001, 0x8e, 0x2}], 0x13c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:59:12 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x8000001, 0x8e, 0x2}], 0x13c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 328.917339][T14819] IPVS: ftp: loaded support on port[0] = 21 14:59:12 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 14:59:13 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x8000001, 0x8e, 0x2}], 0x13c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:59:13 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 329.678001][T14832] IPVS: ftp: loaded support on port[0] = 21 14:59:13 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x8000001, 0x8e, 0x2}], 0x13c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:59:13 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x8000001, 0x8e, 0x2}], 0x13c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 329.911065][T14842] IPVS: ftp: loaded support on port[0] = 21 14:59:13 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x8000001, 0x8e, 0x2}], 0x13c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:59:13 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 14:59:14 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 330.550172][T14865] IPVS: ftp: loaded support on port[0] = 21 [ 330.752014][T14870] IPVS: ftp: loaded support on port[0] = 21 14:59:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0xb2, 0x0) 14:59:14 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 14:59:14 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x8000001, 0x8e, 0x2}], 0x13c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:59:14 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x1, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 331.375365][T14886] IPVS: ftp: loaded support on port[0] = 21 14:59:15 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x8000001, 0x8e, 0x2}], 0x13c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:59:15 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x8000001, 0x8e, 0x2}], 0x13c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:59:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0xb2, 0x0) [ 331.609831][T14900] IPVS: ftp: loaded support on port[0] = 21 14:59:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0xb2, 0x0) 14:59:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0xb2, 0x0) 14:59:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0xb2, 0x0) 14:59:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:17 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 14:59:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d6, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0xb2, 0x0) 14:59:18 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:18 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 14:59:18 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 14:59:19 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 14:59:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$void(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:59:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xffff7ffffffff034}, {0x6}]}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000090605"], 0x7}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 14:59:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 14:59:20 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 14:59:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'rmd128\x00'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 14:59:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'rmd128\x00'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 14:59:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'rmd128\x00'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 14:59:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 14:59:21 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffc70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:59:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xffff7ffffffff034}, {0x6}]}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000090605"], 0x7}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 14:59:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'rmd128\x00'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 14:59:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'rmd128\x00'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 14:59:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xffff7ffffffff034}, {0x6}]}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000090605"], 0x7}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 14:59:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'rmd128\x00'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 14:59:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'rmd128\x00'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 14:59:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xffff7ffffffff034}, {0x6}]}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000090605"], 0x7}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 14:59:22 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffc70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:59:23 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffc70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:59:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xffff7ffffffff034}, {0x6}]}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000090605"], 0x7}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 14:59:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xffff7ffffffff034}, {0x6}]}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000090605"], 0x7}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 14:59:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:24 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffc70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:59:24 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffc70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:59:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xffff7ffffffff034}, {0x6}]}, 0x10) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000090605"], 0x7}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 14:59:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:25 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffc70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:59:25 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffc70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:59:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:28 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0x1, &(0x7f0000000100)="b66b6a7b4b77411daf486e3d2273bf1123729a07be4cefeebfef2caf91ac88c22da851cc9cc9eeea19248d7ebc81aae706e2f738759d6aab6e4cf83fed97bf1b47758e2fae8d4bdde52ef7316b0a7f487b83ecf7eecca9a0984ae194cee7130b05f5f29c3c64221b1d5c35b77eb1c592373d4b971498aa72a76ca8ec906d50a36b9aa2c41c9677363d4e9f68af172d06bd864c724371108f24c54798b37992206fe4c5cfcadc87a0c179e0feb415d761a713660882e3d1abab73831cb3d746f4fa9bb96a6d2ab969911933d2235d1dcc72030eff85bb97de37563256f3448f1acf8dde36be33a8c1e26b04969f4274dea8f20052ec4163a3a646735456a637b8ff", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000200), 0x0}, 0x20) 14:59:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:28 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0x1, &(0x7f0000000100)="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", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000200), 0x0}, 0x20) 14:59:28 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0x1, &(0x7f0000000100)="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", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000200), 0x0}, 0x20) 14:59:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:28 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0x1, &(0x7f0000000100)="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", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000200), 0x0}, 0x20) 14:59:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:28 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0x1, &(0x7f0000000100)="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", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000200), 0x0}, 0x20) 14:59:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:29 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0x1, &(0x7f0000000100)="b66b6a7b4b77411daf486e3d2273bf1123729a07be4cefeebfef2caf91ac88c22da851cc9cc9eeea19248d7ebc81aae706e2f738759d6aab6e4cf83fed97bf1b47758e2fae8d4bdde52ef7316b0a7f487b83ecf7eecca9a0984ae194cee7130b05f5f29c3c64221b1d5c35b77eb1c592373d4b971498aa72a76ca8ec906d50a36b9aa2c41c9677363d4e9f68af172d06bd864c724371108f24c54798b37992206fe4c5cfcadc87a0c179e0feb415d761a713660882e3d1abab73831cb3d746f4fa9bb96a6d2ab969911933d2235d1dcc72030eff85bb97de37563256f3448f1acf8dde36be33a8c1e26b04969f4274dea8f20052ec4163a3a646735456a637b8ff", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000200), 0x0}, 0x20) 14:59:29 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0x1, &(0x7f0000000100)="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", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000200), 0x0}, 0x20) 14:59:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7, 0x200}, {0x0, 0x9, 0x4, 0x81}, {0x2274, 0x81, 0xf8, 0x9}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_mcast\x00') fcntl$notify(r0, 0x10, 0x710000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x2, r2}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:59:29 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0x1, &(0x7f0000000100)="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", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000200), 0x0}, 0x20) 14:59:29 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0x1, &(0x7f0000000100)="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", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000200), 0x0}, 0x20) 14:59:29 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0x1, &(0x7f0000000100)="b66b6a7b4b77411daf486e3d2273bf1123729a07be4cefeebfef2caf91ac88c22da851cc9cc9eeea19248d7ebc81aae706e2f738759d6aab6e4cf83fed97bf1b47758e2fae8d4bdde52ef7316b0a7f487b83ecf7eecca9a0984ae194cee7130b05f5f29c3c64221b1d5c35b77eb1c592373d4b971498aa72a76ca8ec906d50a36b9aa2c41c9677363d4e9f68af172d06bd864c724371108f24c54798b37992206fe4c5cfcadc87a0c179e0feb415d761a713660882e3d1abab73831cb3d746f4fa9bb96a6d2ab969911933d2235d1dcc72030eff85bb97de37563256f3448f1acf8dde36be33a8c1e26b04969f4274dea8f20052ec4163a3a646735456a637b8ff", 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000200), 0x0}, 0x20) 14:59:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) 14:59:29 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 14:59:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x50, 0x0, &(0x7f0000000580)) 14:59:29 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x8000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) 14:59:29 executing program 0: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 14:59:30 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 14:59:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x50, 0x0, &(0x7f0000000580)) 14:59:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) 14:59:30 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 14:59:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x50, 0x0, &(0x7f0000000580)) 14:59:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x50, 0x0, &(0x7f0000000580)) 14:59:30 executing program 0: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 14:59:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) 14:59:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:31 executing program 3: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 14:59:31 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 14:59:31 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x8000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) 14:59:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x0) 14:59:31 executing program 0: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 14:59:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:32 executing program 0: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 14:59:32 executing program 3: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 14:59:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:32 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x8000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) 14:59:32 executing program 3: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 14:59:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:34 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x8000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) 14:59:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:35 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x8000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) 14:59:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:35 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x8000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) 14:59:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:36 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x8000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) 14:59:36 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x8000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) 14:59:36 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x8000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) 14:59:37 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x8000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) 14:59:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x80000) request_key(&(0x7f00000000c0)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x10000) connect$netrom(r1, &(0x7f00000006c0)={{0x3, @bcast}, [@null, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0xb) r3 = socket$netlink(0x10, 0x3, 0x80000000004) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'veth0_to_hsr\x00', 0xfe7bbbff594fb6aa}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r5, &(0x7f0000000200)={{0x3, @netrom, 0x40000000001}, [@null, @default, @null, @bcast, @remote, @rose, @remote, @default]}, 0x47) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000440)={0x81, 0x0, [0x7, 0xb9, 0x1f, 0x1]}) 14:59:37 executing program 2: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 14:59:37 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x8000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) 14:59:37 executing program 2: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 14:59:37 executing program 0: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 14:59:37 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x8000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) 14:59:38 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x8000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) 14:59:38 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x8000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) 14:59:38 executing program 2: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 14:59:38 executing program 0: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 14:59:38 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x8000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) 14:59:38 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='map\x00\x00~6\xf5\b\xd2g\xab\fz\xfe\x9f?\x00U\x1de\x9d\xa3p:\xc5{\x8e\xda\xc9\xfc\x8c]\x01\x83B\vg\x8f\xa5\x04\x00'}, 0x10) 14:59:38 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x8000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) 14:59:38 executing program 2: write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:39 executing program 0: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, &(0x7f0000000080)) 14:59:39 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='map\x00\x00~6\xf5\b\xd2g\xab\fz\xfe\x9f?\x00U\x1de\x9d\xa3p:\xc5{\x8e\xda\xc9\xfc\x8c]\x01\x83B\vg\x8f\xa5\x04\x00'}, 0x10) 14:59:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) r1 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r1, 0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) openat$mixer(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:39 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='map\x00\x00~6\xf5\b\xd2g\xab\fz\xfe\x9f?\x00U\x1de\x9d\xa3p:\xc5{\x8e\xda\xc9\xfc\x8c]\x01\x83B\vg\x8f\xa5\x04\x00'}, 0x10) [ 355.825331][T15792] overlayfs: filesystem on './file0' not supported as upperdir 14:59:39 executing program 2: write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:39 executing program 1: write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 14:59:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) r1 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r1, 0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) openat$mixer(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:39 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='map\x00\x00~6\xf5\b\xd2g\xab\fz\xfe\x9f?\x00U\x1de\x9d\xa3p:\xc5{\x8e\xda\xc9\xfc\x8c]\x01\x83B\vg\x8f\xa5\x04\x00'}, 0x10) 14:59:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) r1 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r1, 0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) openat$mixer(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:40 executing program 1: write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:40 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) r1 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r1, 0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) openat$mixer(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 14:59:40 executing program 2: write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) r1 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r1, 0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) openat$mixer(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) r1 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r1, 0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) openat$mixer(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 356.999165][T15834] overlayfs: conflicting lowerdir path 14:59:40 executing program 1: write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:40 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) r1 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r1, 0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) openat$mixer(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:40 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 14:59:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) r1 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r1, 0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) openat$mixer(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) r1 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r1, 0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) openat$mixer(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) r1 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r1, 0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) openat$mixer(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:41 executing program 2: write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x14c80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x5, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 14:59:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 14:59:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) [ 358.386873][T15876] overlayfs: conflicting lowerdir path 14:59:42 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) r1 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r1, 0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) openat$mixer(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) r1 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r1, 0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) openat$mixer(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1d, &(0x7f0000000040)={@empty}, 0x20) 14:59:42 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) r1 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r1, 0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) openat$mixer(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setpgid(r2, 0x0) 14:59:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) r1 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r1, 0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) openat$mixer(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 14:59:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 14:59:42 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) r1 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r1, 0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) openat$mixer(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1d, &(0x7f0000000040)={@empty}, 0x20) 14:59:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) r1 = socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(r1, 0x0, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) openat$mixer(0xffffffffffffff9c, &(0x7f00000091c0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:59:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setpgid(r2, 0x0) 14:59:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 14:59:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 14:59:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1d, &(0x7f0000000040)={@empty}, 0x20) 14:59:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setpgid(r2, 0x0) 14:59:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setpgid(r2, 0x0) 14:59:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1d, &(0x7f0000000040)={@empty}, 0x20) 14:59:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00000fd000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:59:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setpgid(r2, 0x0) 14:59:43 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) clone(0xfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:59:44 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) clone(0xfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:59:44 executing program 1: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) clone(0xfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:59:44 executing program 5: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) clone(0xfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:59:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setpgid(r2, 0x0) 14:59:44 executing program 1: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) clone(0xfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:59:44 executing program 5: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) clone(0xfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:59:44 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) clone(0xfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:59:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setpgid(r2, 0x0) 14:59:44 executing program 1: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) clone(0xfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:59:45 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) 14:59:45 executing program 5: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) clone(0xfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:59:45 executing program 3: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) clone(0xfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:59:45 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x8c, "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", 0xf5, 0x2c, 0xdd, 0x7, 0x7, 0x1, 0x0, 0x1}, r2}}, 0x128) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00000fd000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:59:45 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) 14:59:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00000fd000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:59:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00000fd000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:59:45 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 362.142528][T16070] overlayfs: filesystem on './file0' not supported as upperdir 14:59:45 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x8c, "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", 0xf5, 0x2c, 0xdd, 0x7, 0x7, 0x1, 0x0, 0x1}, r2}}, 0x128) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:46 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) 14:59:46 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 362.753111][T16093] overlayfs: conflicting lowerdir path 14:59:46 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) 14:59:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x8c, "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", 0xf5, 0x2c, 0xdd, 0x7, 0x7, 0x1, 0x0, 0x1}, r2}}, 0x128) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:46 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x8c, "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", 0xf5, 0x2c, 0xdd, 0x7, 0x7, 0x1, 0x0, 0x1}, r2}}, 0x128) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 363.235828][T16105] overlayfs: conflicting lowerdir path 14:59:46 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x8c, "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", 0xf5, 0x2c, 0xdd, 0x7, 0x7, 0x1, 0x0, 0x1}, r2}}, 0x128) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00000fd000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:59:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00000fd000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:59:47 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x8c, "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", 0xf5, 0x2c, 0xdd, 0x7, 0x7, 0x1, 0x0, 0x1}, r2}}, 0x128) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00000fd000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:59:47 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x8c, "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", 0xf5, 0x2c, 0xdd, 0x7, 0x7, 0x1, 0x0, 0x1}, r2}}, 0x128) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 364.179197][T16132] overlayfs: conflicting lowerdir path 14:59:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) 14:59:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) 14:59:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) 14:59:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) 14:59:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00000fd000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:59:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00000fd000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:59:49 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) 14:59:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00000fd000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:59:50 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) 14:59:50 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) 14:59:50 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) 14:59:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) 14:59:51 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x8c, "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", 0xf5, 0x2c, 0xdd, 0x7, 0x7, 0x1, 0x0, 0x1}, r2}}, 0x128) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) [ 368.076856][T16297] overlayfs: conflicting lowerdir path 14:59:52 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) 14:59:52 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) 14:59:52 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x8c, "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", 0xf5, 0x2c, 0xdd, 0x7, 0x7, 0x1, 0x0, 0x1}, r2}}, 0x128) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:52 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) 14:59:53 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) [ 369.422746][T16312] overlayfs: conflicting lowerdir path 14:59:53 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x8c, "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", 0xf5, 0x2c, 0xdd, 0x7, 0x7, 0x1, 0x0, 0x1}, r2}}, 0x128) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:53 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x8c, "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", 0xf5, 0x2c, 0xdd, 0x7, 0x7, 0x1, 0x0, 0x1}, r2}}, 0x128) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 369.952809][T16328] overlayfs: conflicting lowerdir path 14:59:53 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x8c, "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", 0xf5, 0x2c, 0xdd, 0x7, 0x7, 0x1, 0x0, 0x1}, r2}}, 0x128) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:54 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x8c, "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", 0xf5, 0x2c, 0xdd, 0x7, 0x7, 0x1, 0x0, 0x1}, r2}}, 0x128) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:54 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) [ 370.934870][T16338] overlayfs: conflicting lowerdir path 14:59:54 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x8c, "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", 0xf5, 0x2c, 0xdd, 0x7, 0x7, 0x1, 0x0, 0x1}, r2}}, 0x128) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 371.241648][T16348] overlayfs: conflicting lowerdir path 14:59:54 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) 14:59:55 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x8c, "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", 0xf5, 0x2c, 0xdd, 0x7, 0x7, 0x1, 0x0, 0x1}, r2}}, 0x128) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 372.109612][T16367] overlayfs: conflicting lowerdir path 14:59:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00000fd000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:59:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00000fd000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:59:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r4}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3d, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e477d"}) syz_open_dev$cec(0x0, 0x1, 0x2) 14:59:56 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {0x4, 0x7}, [{}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000080)=@full={0xb, @dev, @remote, 0x0, [@bcast, @null, @rose, @remote, @null, @null]}, 0x0, 0x80000) r0 = socket(0x10, 0x802, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x8c, "ad2f16239777fccb7003e3d9c773d008eff9b47453578d7a87253ece1507c5598d8dd1f70d1772e7cfddf04f3111ce864c456dbc8228d2e342e1e7a3b850ea1d03f388b8ccecc517e0987f0913ad46ed67ffa905b1612498f02fde6d6ec1338dc3790f2d81d40919e91d799679faba6a6a52d6da6201927604fa9142ed66df37f7fe0ff09b0e8d65b08faf5a55b5642ee7079af476c934935d22e142c5839f7ee1f908ad0f6ae6d1a3e14cbd96ed460b4cb647cd42447efc985928bae6a487f6736db70d38c7128616473e62d1fc9b0b463c4240069509c2b1676079e1679d13c1c75c0343fc2b22b6624abae3c107f2ee02de68ae8d821530a0feab2dcc02b7", 0xf5, 0x2c, 0xdd, 0x7, 0x7, 0x1, 0x0, 0x1}, r2}}, 0x128) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:59:56 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 14:59:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:56 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 14:59:56 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 14:59:57 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 14:59:57 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 14:59:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:57 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 14:59:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00000fd000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:59:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00000fd000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:59:57 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 14:59:57 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 14:59:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00000fd000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:59:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000b0b000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00000fd000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 14:59:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:00:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:00:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:00:00 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 15:00:00 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 15:00:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:00:01 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 15:00:01 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 15:00:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:00:01 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 15:00:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:00:01 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/69, 0x45}], 0x1) 15:00:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_buf(r2, 0x84, 0x75, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 15:00:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x517, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_FAIL_OVER_MAC={0x8}]}}}]}, 0x3c}}, 0x0) 15:00:01 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000040)={0x3, &(0x7f0000000080)}) 15:00:01 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000b34ffc)=0x1000000, 0x4) 15:00:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_buf(r2, 0x84, 0x75, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) [ 378.178131][T16721] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 15:00:01 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000040)={0x3, &(0x7f0000000080)}) 15:00:01 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000b34ffc)=0x1000000, 0x4) [ 378.369838][T16731] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 15:00:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x517, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_FAIL_OVER_MAC={0x8}]}}}]}, 0x3c}}, 0x0) 15:00:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1ff, 0x0, [{0x0, 0x5}, {}, {}, {}, {0x0, 0x3}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:00:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_buf(r2, 0x84, 0x75, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) [ 378.736936][T16742] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 15:00:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x517, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_FAIL_OVER_MAC={0x8}]}}}]}, 0x3c}}, 0x0) 15:00:02 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000b34ffc)=0x1000000, 0x4) 15:00:02 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000040)={0x3, &(0x7f0000000080)}) 15:00:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_buf(r2, 0x84, 0x75, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 15:00:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_buf(r2, 0x84, 0x75, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 15:00:02 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000040)={0x3, &(0x7f0000000080)}) [ 379.129617][T16765] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 15:00:02 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x80000000000004c, &(0x7f0000b34ffc)=0x1000000, 0x4) 15:00:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x517, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_FAIL_OVER_MAC={0x8}]}}}]}, 0x3c}}, 0x0) 15:00:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_buf(r2, 0x84, 0x75, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) [ 379.595234][T16782] netlink: 'syz-executor.5': attribute type 13 has an invalid length. 15:00:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_buf(r2, 0x84, 0x75, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x18) 15:00:03 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000080)) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 15:00:03 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000000)={0x1fffd}) 15:00:03 executing program 2: creat(&(0x7f0000000200)='./bus\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)='udf\x00', 0x0, &(0x7f00000002c0)=']-md5sum\x00') [ 379.845307][T16795] UDF-fs: bad mount option "]-md5sum" or missing value 15:00:03 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)={0x0, 0x9}) 15:00:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:03 executing program 2: creat(&(0x7f0000000200)='./bus\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)='udf\x00', 0x0, &(0x7f00000002c0)=']-md5sum\x00') 15:00:03 executing program 1: creat(&(0x7f0000000200)='./bus\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)='udf\x00', 0x0, &(0x7f00000002c0)=']-md5sum\x00') 15:00:03 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000000)={0x1fffd}) [ 380.184938][T16810] UDF-fs: bad mount option "]-md5sum" or missing value 15:00:03 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000080)) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 15:00:03 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)={0x0, 0x9}) [ 380.232925][T16813] UDF-fs: bad mount option "]-md5sum" or missing value 15:00:03 executing program 2: creat(&(0x7f0000000200)='./bus\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)='udf\x00', 0x0, &(0x7f00000002c0)=']-md5sum\x00') 15:00:04 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000000)={0x1fffd}) 15:00:04 executing program 1: creat(&(0x7f0000000200)='./bus\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)='udf\x00', 0x0, &(0x7f00000002c0)=']-md5sum\x00') 15:00:04 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)={0x0, 0x9}) [ 380.530955][T16827] UDF-fs: bad mount option "]-md5sum" or missing value 15:00:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000080)) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000000)) [ 380.694114][T16832] UDF-fs: bad mount option "]-md5sum" or missing value 15:00:04 executing program 2: creat(&(0x7f0000000200)='./bus\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)='udf\x00', 0x0, &(0x7f00000002c0)=']-md5sum\x00') 15:00:04 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000000)={0x1fffd}) 15:00:04 executing program 1: creat(&(0x7f0000000200)='./bus\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)='udf\x00', 0x0, &(0x7f00000002c0)=']-md5sum\x00') 15:00:04 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)={0x0, 0x9}) [ 381.005328][T16852] UDF-fs: bad mount option "]-md5sum" or missing value [ 381.061102][T16854] UDF-fs: bad mount option "]-md5sum" or missing value 15:00:04 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)={0x0, 0x9}) 15:00:04 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000080)) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 15:00:04 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000080)) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 15:00:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:04 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000080)) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 15:00:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:05 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)={0x0, 0x9}) 15:00:05 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000080)) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 15:00:05 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000080)) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 15:00:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:05 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)={0x0, 0x9}) 15:00:05 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000080)) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 15:00:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:05 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000080)) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 15:00:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:06 executing program 5: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:00:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:06 executing program 5: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:00:07 executing program 2: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:00:07 executing program 5: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:00:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:07 executing program 2: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:00:07 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:07 executing program 5: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:00:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) 15:00:08 executing program 2: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 15:00:08 executing program 5: pipe(&(0x7f0000000140)) r0 = socket(0x2, 0x2, 0x0) epoll_create1(0x0) shutdown(r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) pselect6(0xd1, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 15:00:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000af8000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 15:00:08 executing program 3: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffe9d, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20040005}, 0xd10beed7d7d7637d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd3, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0xfffffffffffffe02, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x6, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0xd3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:08 executing program 4: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x41000002) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f00000002c0)="9f", &(0x7f00000003c0)=""/151}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 15:00:09 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:09 executing program 4: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x41000002) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f00000002c0)="9f", &(0x7f00000003c0)=""/151}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 15:00:09 executing program 5: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x41000002) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f00000002c0)="9f", &(0x7f00000003c0)=""/151}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) [ 385.758927][T17121] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 385.844410][ T25] audit: type=1326 audit(1572966009.414:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17100 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x50000 15:00:09 executing program 5: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x41000002) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f00000002c0)="9f", &(0x7f00000003c0)=""/151}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) [ 385.931785][T17129] net_ratelimit: 4 callbacks suppressed [ 385.931827][T17129] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(75144387934867) <= P.seqno(0) <= S.SWH(75144387934941)) and (P.ackno exists or LAWL(233116493615894) <= P.ackno(233116493615895) <= S.AWH(233116493615895), sending SYNC... [ 385.932616][ T25] audit: type=1326 audit(1572966009.444:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17100 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=35 compat=0 ip=0x4586e1 code=0x50000 [ 385.960795][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 385.960827][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:00:09 executing program 4: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x41000002) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f00000002c0)="9f", &(0x7f00000003c0)=""/151}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 15:00:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x5, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20000000}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000400)=""/151, 0x0) [ 386.017609][ T25] audit: type=1326 audit(1572966009.444:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17100 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x50000 [ 386.071024][T17118] dccp_close: ABORT with 1061 bytes unread [ 386.102586][T17121] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 386.114311][ T25] audit: type=1326 audit(1572966009.444:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17100 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=35 compat=0 ip=0x4586e1 code=0x50000 [ 386.209780][ T25] audit: type=1326 audit(1572966009.444:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17100 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x50000 15:00:09 executing program 5: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x41000002) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f00000002c0)="9f", &(0x7f00000003c0)=""/151}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) [ 386.245919][T17129] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(204579621240523) <= P.seqno(0) <= S.SWH(204579621240597)) and (P.ackno exists or LAWL(216169702903011) <= P.ackno(216169702903012) <= S.AWH(216169702903012), sending SYNC... [ 386.277394][ T25] audit: type=1326 audit(1572966009.444:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17100 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=35 compat=0 ip=0x4586e1 code=0x50000 15:00:09 executing program 4: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x41000002) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f00000002c0)="9f", &(0x7f00000003c0)=""/151}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) [ 386.361001][T17118] dccp_close: ABORT with 1063 bytes unread [ 386.370280][ T25] audit: type=1326 audit(1572966009.444:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17100 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x50000 [ 386.421164][ T25] audit: type=1326 audit(1572966009.444:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17100 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=35 compat=0 ip=0x4586e1 code=0x50000 15:00:10 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 386.461810][ T25] audit: type=1326 audit(1572966009.444:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17100 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d05a code=0x50000 [ 386.647975][ T25] audit: type=1326 audit(1572966009.444:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17100 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=35 compat=0 ip=0x4586e1 code=0x50000 [ 386.718268][T17154] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 386.929675][T17159] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(124178021092847) <= P.seqno(0) <= S.SWH(124178021092921)) and (P.ackno exists or LAWL(8068032783535) <= P.ackno(8068032783536) <= S.AWH(8068032783536), sending SYNC... [ 387.141129][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 387.147136][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 387.232825][T17150] dccp_close: ABORT with 1061 bytes unread 15:00:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000af8000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 15:00:12 executing program 3: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffe9d, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20040005}, 0xd10beed7d7d7637d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd3, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0xfffffffffffffe02, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x6, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0xd3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:12 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000009300000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da821cf71b02d3eaba2d5adf3d80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a5b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000004b7b84aa84e804978a8ff6ad7b09000000000001528566fdc6"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:12 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:12 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 388.620190][T17173] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 388.678071][T17177] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 388.697190][T17175] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 388.716190][T17179] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 15:00:12 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:12 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:12 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 389.351835][T17303] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 15:00:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000af8000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 389.401060][T17309] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 389.423448][T17310] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 15:00:13 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:13 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000009300000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da821cf71b02d3eaba2d5adf3d80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a5b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000004b7b84aa84e804978a8ff6ad7b09000000000001528566fdc6"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 390.852504][ T25] kauditd_printk_skb: 5073 callbacks suppressed [ 390.852539][ T25] audit: type=1326 audit(1572966014.414:5174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17178 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 390.918387][ T25] audit: type=1326 audit(1572966014.424:5175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17178 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 390.940880][ T25] audit: type=1326 audit(1572966014.424:5176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17178 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 390.963394][ T25] audit: type=1326 audit(1572966014.424:5177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17178 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 391.000847][ T25] audit: type=1326 audit(1572966014.424:5178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17178 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 391.040883][ T25] audit: type=1326 audit(1572966014.424:5179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17178 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 391.068915][ T25] audit: type=1326 audit(1572966014.424:5180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17178 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 391.093390][ T25] audit: type=1326 audit(1572966014.424:5181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17178 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 391.118924][ T25] audit: type=1326 audit(1572966014.424:5182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17178 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 391.141751][ T25] audit: type=1326 audit(1572966014.424:5183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17178 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 15:00:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000af8000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 15:00:15 executing program 3: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffe9d, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20040005}, 0xd10beed7d7d7637d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd3, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0xfffffffffffffe02, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x6, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0xd3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:15 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000af8000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 15:00:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000af8000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 15:00:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000af8000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 391.797630][T17363] __nla_validate_parse: 3 callbacks suppressed [ 391.797646][T17363] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 392.125893][T17368] net_ratelimit: 21 callbacks suppressed [ 392.125994][T17368] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(70937703172430) <= P.seqno(0) <= S.SWH(70937703172504)) and (P.ackno exists or LAWL(265830156736722) <= P.ackno(265830156736723) <= S.AWH(265830156736723), sending SYNC... [ 392.180884][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 392.186691][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 392.370981][T17356] dccp_close: ABORT with 1061 bytes unread 15:00:16 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000009300000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da821cf71b02d3eaba2d5adf3d80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a5b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000004b7b84aa84e804978a8ff6ad7b09000000000001528566fdc6"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 392.663368][T17376] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 392.825528][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 392.831694][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 392.859047][T17376] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(158645895149789) <= P.seqno(0) <= S.SWH(158645895149863)) and (P.ackno exists or LAWL(198851386096631) <= P.ackno(198851386096632) <= S.AWH(198851386096632), sending SYNC... [ 393.230989][T17373] dccp_close: ABORT with 1061 bytes unread 15:00:16 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000009300000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da821cf71b02d3eaba2d5adf3d80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a5b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000004b7b84aa84e804978a8ff6ad7b09000000000001528566fdc6"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000af8000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 393.529963][T17384] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 393.736475][T17388] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(246169052926228) <= P.seqno(0) <= S.SWH(246169052926302)) and (P.ackno exists or LAWL(42058129481323) <= P.ackno(42058129481324) <= S.AWH(42058129481324), sending SYNC... 15:00:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000af8000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 393.980990][T17383] dccp_close: ABORT with 1061 bytes unread 15:00:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:17 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000af8000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 394.336279][T17398] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 394.415153][T17402] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 15:00:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:18 executing program 3: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffe9d, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20040005}, 0xd10beed7d7d7637d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd3, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0xfffffffffffffe02, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x6, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0xd3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:00:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000009300000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da821cf71b02d3eaba2d5adf3d80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a5b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000004b7b84aa84e804978a8ff6ad7b09000000000001528566fdc6"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 395.090325][T17417] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 395.242883][T17424] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 15:00:19 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000009300000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da821cf71b02d3eaba2d5adf3d80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a5b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000004b7b84aa84e804978a8ff6ad7b09000000000001528566fdc6"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:19 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 395.833801][T17437] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 395.854849][T17436] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 395.861206][ T25] kauditd_printk_skb: 1816 callbacks suppressed [ 395.861270][ T25] audit: type=1326 audit(1572966019.424:7000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17420 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 15:00:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000af8000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 395.976129][ T25] audit: type=1326 audit(1572966019.464:7001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17420 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 396.087409][ T25] audit: type=1326 audit(1572966019.464:7002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17420 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 396.188872][ T25] audit: type=1326 audit(1572966019.474:7003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17420 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 15:00:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000af8000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 396.263251][ T25] audit: type=1326 audit(1572966019.474:7004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17420 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 15:00:19 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000009300000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da821cf71b02d3eaba2d5adf3d80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a5b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000004b7b84aa84e804978a8ff6ad7b09000000000001528566fdc6"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:19 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 396.364977][ T25] audit: type=1326 audit(1572966019.474:7005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17420 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 396.482082][ T25] audit: type=1326 audit(1572966019.484:7006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17420 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 396.542552][ T25] audit: type=1326 audit(1572966019.484:7007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17420 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 396.566868][T17457] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 396.624313][ T25] audit: type=1326 audit(1572966019.484:7008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17420 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 [ 396.730683][ T25] audit: type=1326 audit(1572966019.494:7009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17420 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45a219 code=0x50000 15:00:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000af8000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 15:00:20 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:20 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000009300000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da821cf71b02d3eaba2d5adf3d80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a5b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000004b7b84aa84e804978a8ff6ad7b09000000000001528566fdc6"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 397.177884][T17475] __nla_validate_parse: 1 callbacks suppressed [ 397.177899][T17475] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 397.226239][T17476] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 397.414427][T17487] net_ratelimit: 18 callbacks suppressed [ 397.414467][T17487] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(258534486453553) <= P.seqno(0) <= S.SWH(258534486453627)) and (P.ackno exists or LAWL(124679792719190) <= P.ackno(124679792719191) <= S.AWH(124679792719191), sending SYNC... [ 397.414584][T17477] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(27011963642973) <= P.seqno(0) <= S.SWH(27011963643047)) and (P.ackno exists or LAWL(203023599467808) <= P.ackno(203023599467809) <= S.AWH(203023599467809), sending SYNC... [ 397.540866][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 397.546908][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 397.620836][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 397.620868][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 397.626716][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 397.633808][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 397.701121][T17474] dccp_close: ABORT with 1061 bytes unread 15:00:21 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 397.824892][T17471] dccp_close: ABORT with 1061 bytes unread [ 397.966754][T17491] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 15:00:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:22 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:22 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffff0000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000009300000000000000000000000000000000000000000000000000000000000000000000000000000000000000002da821cf71b02d3eaba2d5adf3d80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a5b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000004b7b84aa84e804978a8ff6ad7b09000000000001528566fdc6"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 398.632621][T17501] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 398.707342][T17505] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 398.735399][T17509] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 398.756712][T17508] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 398.772841][T17513] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 15:00:22 executing program 0: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x41000002) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f00000002c0)="9f", &(0x7f00000003c0)=""/151}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 15:00:22 executing program 4: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x41000002) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f00000002c0)="9f", &(0x7f00000003c0)=""/151}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 15:00:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:22 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:22 executing program 5: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x41000002) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f00000002c0)="9f", &(0x7f00000003c0)=""/151}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 15:00:22 executing program 0: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x41000002) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f00000002c0)="9f", &(0x7f00000003c0)=""/151}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) [ 399.408435][T17543] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 15:00:23 executing program 4: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x41000002) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f00000002c0)="9f", &(0x7f00000003c0)=""/151}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) [ 399.496310][T17545] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 15:00:23 executing program 5: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x41000002) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f00000002c0)="9f", &(0x7f00000003c0)=""/151}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 15:00:23 executing program 0: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x41000002) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f00000002c0)="9f", &(0x7f00000003c0)=""/151}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 15:00:23 executing program 4: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x41000002) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f00000002c0)="9f", &(0x7f00000003c0)=""/151}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 15:00:23 executing program 5: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x41000002) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) connect$inet6(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f00000002c0)="9f", &(0x7f00000003c0)=""/151}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 15:00:23 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 15:00:23 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:23 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000000, 0x44050, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb67b9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) recvfrom(r3, &(0x7f0000000440)=""/207, 0xcf, 0x40000000, &(0x7f0000000300)=@isdn={0x22, 0x7, 0x7, 0xfffffffffffffff8, 0x5}, 0x80) r4 = socket(0x1b, 0x5, 0x6) recvmsg$kcm(r4, &(0x7f0000001d40)={&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000980)=""/40, 0x28}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/89, 0x59}, {&(0x7f0000001b00)=""/253, 0xfd}], 0x5, &(0x7f0000001c80)=""/134, 0x86}, 0x2) ioctl(r2, 0xfff, &(0x7f0000000040)='\x00'/11) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bcsf0\x00', 0x0}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000740), &(0x7f0000000680)=0xffffffffffffffe6) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000540)={0x3, 0x8, 0x8, 0x0, 0x8, 0x9, 0x1, 0x4, 0x0}, &(0x7f0000000580)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000005c0)={r7, 0x1f, 0x9}, &(0x7f0000000600)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', r6}) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000080), 0x4) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700)=r8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) r9 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:00:23 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 15:00:23 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:23 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 15:00:24 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 15:00:24 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 15:00:24 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 15:00:24 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 15:00:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SECURITY(r2, 0x11, 0xb, 0x0, 0x719000) 15:00:24 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:24 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:24 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 15:00:24 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 15:00:25 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 15:00:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SECURITY(r2, 0x11, 0xb, 0x0, 0x719000) 15:00:25 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 15:00:25 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:25 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 15:00:25 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SECURITY(r2, 0x11, 0xb, 0x0, 0x719000) 15:00:26 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 15:00:26 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 15:00:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SECURITY(r2, 0x11, 0xb, 0x0, 0x719000) 15:00:26 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:26 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:26 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 15:00:26 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:27 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 15:00:27 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:27 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 15:00:27 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:27 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:27 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 15:00:27 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 15:00:27 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:27 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:27 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 15:00:27 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:28 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:28 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:28 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:28 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:28 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffffffffffff4a, &(0x7f0000000040)=[{&(0x7f0000000140)="d800000018008103e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015800500812fa80016000f0063e3fb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025cc3d39e4b51e2752b4285eb3fc50ca9e33f4d6ce722f1266bbb8061400360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93450000", 0xd8}], 0x1}, 0x0) 15:00:28 executing program 4: setrlimit(0x9, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000040)) 15:00:28 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 405.208804][T17768] IPv6: NLM_F_CREATE should be specified when creating new route [ 405.253734][T17768] __nla_validate_parse: 4 callbacks suppressed [ 405.253747][T17768] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.0'. 15:00:28 executing program 5: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96"], 0x16) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x533c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x105, 0x1b, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 15:00:29 executing program 4: setrlimit(0x9, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000040)) 15:00:29 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 406.293080][ T25] kauditd_printk_skb: 331 callbacks suppressed [ 406.293106][ T25] audit: type=1804 audit(1572966029.854:7341): pid=17795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir781151401/syzkaller.l9QW0v/214/file0/file0" dev="sda1" ino=16538 res=1 15:00:30 executing program 5: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96"], 0x16) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x533c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x105, 0x1b, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 15:00:30 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:30 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffffffffffff4a, &(0x7f0000000040)=[{&(0x7f0000000140)="d800000018008103e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015800500812fa80016000f0063e3fb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025cc3d39e4b51e2752b4285eb3fc50ca9e33f4d6ce722f1266bbb8061400360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93450000", 0xd8}], 0x1}, 0x0) 15:00:30 executing program 4: setrlimit(0x9, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000040)) 15:00:30 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000d00)) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000001680)) gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)="62d9b9d62ee09936fce881b2550fdc2981e99c581a741e243d7b763d190c717200238d3de1a1ed4149f4604efd5c917eb4f32db14eb5cfdd73c37282c004d5b3", 0x40}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x39, 0x1f, 0x96}) ftruncate(r3, 0x200004) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 15:00:30 executing program 3: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96"], 0x16) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x533c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x105, 0x1b, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 407.447584][T17811] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.0'. 15:00:31 executing program 4: setrlimit(0x9, &(0x7f0000000000)) io_setup(0x200, &(0x7f0000000040)) 15:00:31 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffffffffffff4a, &(0x7f0000000040)=[{&(0x7f0000000140)="d800000018008103e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015800500812fa80016000f0063e3fb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025cc3d39e4b51e2752b4285eb3fc50ca9e33f4d6ce722f1266bbb8061400360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93450000", 0xd8}], 0x1}, 0x0) 15:00:31 executing program 1: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96"], 0x16) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x533c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x105, 0x1b, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 407.918719][T17825] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.0'. 15:00:31 executing program 4: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96"], 0x16) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x533c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x105, 0x1b, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 15:00:31 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffffffffffff4a, &(0x7f0000000040)=[{&(0x7f0000000140)="d800000018008103e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015800500812fa80016000f0063e3fb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025cc3d39e4b51e2752b4285eb3fc50ca9e33f4d6ce722f1266bbb8061400360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93450000", 0xd8}], 0x1}, 0x0) 15:00:31 executing program 2: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96"], 0x16) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x533c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x105, 0x1b, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 15:00:32 executing program 5: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96"], 0x16) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x533c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x105, 0x1b, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 408.470586][T17832] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) [ 408.481143][T17841] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.0'. [ 408.522122][T17832] FAT-fs (loop1): Filesystem has been set read-only [ 408.540602][T17832] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000500) 15:00:32 executing program 3: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96"], 0x16) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x533c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x105, 0x1b, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 15:00:32 executing program 0: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96"], 0x16) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x533c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x105, 0x1b, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 15:00:32 executing program 1: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96"], 0x16) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x533c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x105, 0x1b, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 15:00:32 executing program 4: fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) fstat(0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="f00400000000b832126e15194c871512e2249d01df96"], 0x16) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x533c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x105, 0x1b, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 409.359088][T17853] ================================================================== [ 409.367355][T17853] BUG: KCSAN: data-race in fsnotify / fsnotify [ 409.373508][T17853] [ 409.375864][T17853] write to 0xffff888121609478 of 4 bytes by task 17860 on cpu 1: [ 409.383873][T17853] fsnotify+0x41e/0x7d0 [ 409.388039][T17853] do_iter_write+0x218/0x3c0 [ 409.392643][T17853] vfs_iter_write+0x5c/0x80 [ 409.397160][T17853] iter_file_splice_write+0x4c0/0x7f0 [ 409.402542][T17853] direct_splice_actor+0xa0/0xc0 [ 409.407835][T17853] splice_direct_to_actor+0x215/0x510 [ 409.413214][T17853] do_splice_direct+0x161/0x1e0 [ 409.418071][T17853] do_sendfile+0x384/0x7f0 [ 409.423722][T17853] __x64_sys_sendfile64+0xbe/0x140 [ 409.428843][T17853] do_syscall_64+0xcc/0x370 [ 409.433361][T17853] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.439245][T17853] [ 409.441584][T17853] read to 0xffff888121609478 of 4 bytes by task 17853 on cpu 0: [ 409.449249][T17853] fsnotify+0x4c1/0x7d0 [ 409.453445][T17853] do_iter_write+0x218/0x3c0 [ 409.458055][T17853] vfs_iter_write+0x5c/0x80 [ 409.462582][T17853] iter_file_splice_write+0x4c0/0x7f0 [ 409.467959][T17853] direct_splice_actor+0xa0/0xc0 [ 409.472902][T17853] splice_direct_to_actor+0x215/0x510 [ 409.478376][T17853] do_splice_direct+0x161/0x1e0 [ 409.483234][T17853] do_sendfile+0x384/0x7f0 [ 409.487748][T17853] __x64_sys_sendfile64+0xbe/0x140 [ 409.494178][T17853] do_syscall_64+0xcc/0x370 [ 409.498699][T17853] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.504584][T17853] [ 409.506912][T17853] Reported by Kernel Concurrency Sanitizer on: [ 409.513085][T17853] CPU: 0 PID: 17853 Comm: syz-executor.0 Not tainted 5.4.0-rc6+ #0 [ 409.520966][T17853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.531026][T17853] ================================================================== [ 409.539109][T17853] Kernel panic - not syncing: panic_on_warn set ... [ 409.545721][T17853] CPU: 0 PID: 17853 Comm: syz-executor.0 Not tainted 5.4.0-rc6+ #0 [ 409.553623][T17853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.563690][T17853] Call Trace: [ 409.567003][T17853] dump_stack+0xf5/0x159 [ 409.571267][T17853] panic+0x210/0x640 [ 409.575183][T17853] ? vprintk_func+0x8d/0x140 [ 409.579795][T17853] kcsan_report.cold+0xc/0xe [ 409.584405][T17853] kcsan_setup_watchpoint+0x3fe/0x410 [ 409.589805][T17853] __tsan_read4+0x145/0x1f0 [ 409.594675][T17853] fsnotify+0x4c1/0x7d0 [ 409.598866][T17853] do_iter_write+0x218/0x3c0 [ 409.603472][T17853] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 409.609399][T17853] vfs_iter_write+0x5c/0x80 [ 409.613924][T17853] iter_file_splice_write+0x4c0/0x7f0 [ 409.619720][T17853] ? page_cache_pipe_buf_release+0x100/0x100 [ 409.627208][T17853] direct_splice_actor+0xa0/0xc0 [ 409.632204][T17853] splice_direct_to_actor+0x215/0x510 [ 409.637601][T17853] ? generic_pipe_buf_nosteal+0x20/0x20 [ 409.643179][T17853] do_splice_direct+0x161/0x1e0 [ 409.648087][T17853] do_sendfile+0x384/0x7f0 [ 409.652563][T17853] __x64_sys_sendfile64+0xbe/0x140 [ 409.657725][T17853] do_syscall_64+0xcc/0x370 [ 409.662265][T17853] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.668205][T17853] RIP: 0033:0x45a219 [ 409.672119][T17853] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 409.691915][T17853] RSP: 002b:00007fbb71016c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 409.700811][T17853] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a219 [ 409.708786][T17853] RDX: 00000000200001c0 RSI: 0000000000000006 RDI: 0000000000000006 [ 409.716769][T17853] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 409.724758][T17853] R10: 00008080fffffffe R11: 0000000000000246 R12: 00007fbb710176d4 [ 409.732743][T17853] R13: 00000000004c7f94 R14: 00000000004de3b0 R15: 00000000ffffffff [ 409.742303][T17853] Kernel Offset: disabled [ 409.746673][T17853] Rebooting in 86400 seconds..