[info] Using makefile-style concurrent boot in runlevel 2. [ 42.462697][ T26] audit: type=1800 audit(1574872131.236:21): pid=7440 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 42.524311][ T26] audit: type=1800 audit(1574872131.236:22): pid=7440 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.235' (ECDSA) to the list of known hosts. 2019/11/27 16:29:02 fuzzer started 2019/11/27 16:29:03 dialing manager at 10.128.0.105:36065 2019/11/27 16:29:03 syscalls: 2567 2019/11/27 16:29:03 code coverage: enabled 2019/11/27 16:29:03 comparison tracing: enabled 2019/11/27 16:29:03 extra coverage: extra coverage is not supported by the kernel 2019/11/27 16:29:03 setuid sandbox: enabled 2019/11/27 16:29:03 namespace sandbox: enabled 2019/11/27 16:29:03 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/27 16:29:03 fault injection: enabled 2019/11/27 16:29:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/27 16:29:03 net packet injection: enabled 2019/11/27 16:29:03 net device setup: enabled 2019/11/27 16:29:03 concurrency sanitizer: enabled 2019/11/27 16:29:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2019/11/27 16:29:06 adding functions to KCSAN blacklist: 'find_get_pages_range_tag' 'run_timer_softirq' 'blk_mq_sched_dispatch_requests' '__hrtimer_run_queues' 'tick_nohz_idle_stop_tick' 'blk_mq_run_hw_queue' 'icmp_global_allow' 'vm_area_dup' 'ep_poll' 'rcu_gp_fqs_check_wake' 'ext4_has_free_clusters' 'tick_do_update_jiffies64' 'wbt_done' 'ext4_free_inode' 'tomoyo_supervisor' 'tcp_add_backlog' 'find_next_bit' 'pipe_poll' 'blk_mq_get_request' 16:29:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3af8ab2582117c9f4ee42768e49b41bddd360be4e6b15eda6500c33538f6c10ad119e1f3302ac1ead9b509e0bfc803b0c0aac547aea92d3a938be40cea8dae3f6ceeb67130d05c8fa6c6bb32b8de9331a764b108bacf7b3e28d492c0ccc17a"], 0x5f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 16:29:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) syzkaller login: [ 67.857110][ T7609] IPVS: ftp: loaded support on port[0] = 21 [ 67.956258][ T7609] chnl_net:caif_netlink_parms(): no params data found [ 68.022142][ T7609] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.029262][ T7609] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.038082][ T7609] device bridge_slave_0 entered promiscuous mode [ 68.051225][ T7612] IPVS: ftp: loaded support on port[0] = 21 [ 68.060949][ T7609] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.068112][ T7609] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.077731][ T7609] device bridge_slave_1 entered promiscuous mode 16:29:16 executing program 2: syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x0, 0x400101) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) ftruncate(0xffffffffffffffff, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000580)={0x10000000}) [ 68.113875][ T7609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.133845][ T7609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.182112][ T7609] team0: Port device team_slave_0 added [ 68.223693][ T7609] team0: Port device team_slave_1 added [ 68.229484][ T7612] chnl_net:caif_netlink_parms(): no params data found [ 68.332883][ T7609] device hsr_slave_0 entered promiscuous mode [ 68.370173][ T7609] device hsr_slave_1 entered promiscuous mode 16:29:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x103, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000eed000)={0x2, 0x4e20}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 68.462225][ T7616] IPVS: ftp: loaded support on port[0] = 21 [ 68.480935][ T7612] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.488096][ T7612] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.538658][ T7612] device bridge_slave_0 entered promiscuous mode [ 68.619790][ T7612] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.626866][ T7612] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.670393][ T7612] device bridge_slave_1 entered promiscuous mode [ 68.741049][ T7609] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.748112][ T7609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.755489][ T7609] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.762536][ T7609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.889197][ T7642] IPVS: ftp: loaded support on port[0] = 21 [ 68.901380][ T7612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.026959][ T7612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.068104][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.077753][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.151217][ T7609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.158449][ T7616] chnl_net:caif_netlink_parms(): no params data found [ 69.234626][ T7612] team0: Port device team_slave_0 added [ 69.280666][ T7612] team0: Port device team_slave_1 added [ 69.290082][ T7609] 8021q: adding VLAN 0 to HW filter on device team0 16:29:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 69.334602][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.348645][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.438317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 69.447514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.480105][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.487312][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.555593][ T7616] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.569727][ T7616] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.577493][ T7616] device bridge_slave_0 entered promiscuous mode [ 69.693946][ T7612] device hsr_slave_0 entered promiscuous mode [ 69.759984][ T7612] device hsr_slave_1 entered promiscuous mode [ 69.779766][ T7612] debugfs: Directory 'hsr0' with parent '/' already present! [ 69.790869][ T7613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 69.811624][ T7613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.840139][ T7613] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.847283][ T7613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.892248][ T7613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 69.936499][ T7616] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.951647][ T7616] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.972776][ T7616] device bridge_slave_1 entered promiscuous mode 16:29:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) [ 70.041065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.072335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.172166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.201325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 70.232836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 70.265026][ T7609] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 70.291295][ T7609] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.317300][ T7642] chnl_net:caif_netlink_parms(): no params data found [ 70.343079][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 70.362117][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.390354][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.430904][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.461925][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.493567][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 70.497592][ T7648] IPVS: ftp: loaded support on port[0] = 21 [ 70.518602][ T7616] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.551078][ T7616] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.615906][ T7676] IPVS: ftp: loaded support on port[0] = 21 [ 70.626939][ T7616] team0: Port device team_slave_0 added [ 70.684531][ T7616] team0: Port device team_slave_1 added [ 70.776834][ T7613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 70.801495][ T7613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 70.808912][ T7642] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.821959][ T7642] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.840009][ T7642] device bridge_slave_0 entered promiscuous mode [ 70.871967][ T7609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.922287][ T7616] device hsr_slave_0 entered promiscuous mode [ 70.951745][ T7616] device hsr_slave_1 entered promiscuous mode [ 70.999715][ T7616] debugfs: Directory 'hsr0' with parent '/' already present! [ 71.015220][ T7642] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.031644][ T7642] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.060411][ T7642] device bridge_slave_1 entered promiscuous mode [ 71.199962][ T7612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.214784][ T7642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.302344][ T7642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.378052][ T7648] chnl_net:caif_netlink_parms(): no params data found [ 71.459159][ T7612] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.556357][ T7642] team0: Port device team_slave_0 added [ 71.630629][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.670361][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.733239][ T7642] team0: Port device team_slave_1 added [ 71.762196][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.772895][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.814672][ T2614] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.821800][ T2614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.890536][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.934668][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.978979][ T2614] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.986229][ T2614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.067995][ T7676] chnl_net:caif_netlink_parms(): no params data found [ 72.115043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.129514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.156515][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.185368][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.215948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.258480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.293701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.335479][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.364005][ T7612] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.406348][ T7612] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.502304][ T7642] device hsr_slave_0 entered promiscuous mode 16:29:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3af8ab2582117c9f4ee42768e49b41bddd360be4e6b15eda6500c33538f6c10ad119e1f3302ac1ead9b509e0bfc803b0c0aac547aea92d3a938be40cea8dae3f6ceeb67130d05c8fa6c6bb32b8de9331a764b108bacf7b3e28d492c0ccc17a"], 0x5f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 72.553116][ T7642] device hsr_slave_1 entered promiscuous mode [ 72.609870][ T7642] debugfs: Directory 'hsr0' with parent '/' already present! [ 72.683395][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.712121][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.746304][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.800410][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.836593][ T7616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.898834][ T7612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.919561][ T7648] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.930424][ T7730] attempt to access beyond end of device [ 72.942349][ T7648] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.977705][ T7648] device bridge_slave_0 entered promiscuous mode [ 72.986598][ T7730] loop0: rw=2049, want=78, limit=63 [ 73.000695][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.008654][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.019949][ T7730] Buffer I/O error on dev loop0, logical block 77, lost async page write [ 73.054490][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.101314][ T7676] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.119993][ T7676] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.175158][ T7676] device bridge_slave_0 entered promiscuous mode [ 73.202223][ T7676] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.209482][ T7676] bridge0: port 2(bridge_slave_1) entered disabled state 16:29:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3af8ab2582117c9f4ee42768e49b41bddd360be4e6b15eda6500c33538f6c10ad119e1f3302ac1ead9b509e0bfc803b0c0aac547aea92d3a938be40cea8dae3f6ceeb67130d05c8fa6c6bb32b8de9331a764b108bacf7b3e28d492c0ccc17a"], 0x5f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 73.243985][ T7676] device bridge_slave_1 entered promiscuous mode [ 73.290530][ T7648] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.297589][ T7648] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.320575][ T7648] device bridge_slave_1 entered promiscuous mode [ 73.341297][ T7616] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.379933][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.387759][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.427287][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.480487][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.488992][ T7714] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.496573][ T7714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.505203][ T7756] attempt to access beyond end of device [ 73.528941][ T7756] loop0: rw=2049, want=78, limit=63 [ 73.558529][ T7756] Buffer I/O error on dev loop0, logical block 77, lost async page write [ 73.568273][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.687439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.715412][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.734181][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.741375][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state 16:29:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3af8ab2582117c9f4ee42768e49b41bddd360be4e6b15eda6500c33538f6c10ad119e1f3302ac1ead9b509e0bfc803b0c0aac547aea92d3a938be40cea8dae3f6ceeb67130d05c8fa6c6bb32b8de9331a764b108bacf7b3e28d492c0ccc17a"], 0x5f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 73.780640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.801334][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.835609][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.860657][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.869628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.915284][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.953777][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.011404][ T7676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.031461][ T7648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.062686][ T7648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.118860][ T7676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.121299][ T7776] attempt to access beyond end of device [ 74.159410][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.183955][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.199756][ T7776] loop0: rw=2049, want=78, limit=63 [ 74.227402][ T7648] team0: Port device team_slave_0 added [ 74.239758][ T7776] Buffer I/O error on dev loop0, logical block 77, lost async page write [ 74.276077][ T7616] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.329889][ T7616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.350203][ T7642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.393527][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.414709][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.454393][ T7648] team0: Port device team_slave_1 added [ 74.461627][ T7676] team0: Port device team_slave_0 added [ 74.480925][ T7676] team0: Port device team_slave_1 added 16:29:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3af8ab2582117c9f4ee42768e49b41bddd360be4e6b15eda6500c33538f6c10ad119e1f3302ac1ead9b509e0bfc803b0c0aac547aea92d3a938be40cea8dae3f6ceeb67130d05c8fa6c6bb32b8de9331a764b108bacf7b3e28d492c0ccc17a"], 0x5f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 16:29:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) [ 74.602464][ T7642] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.642068][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.664883][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.707544][ T7616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.791871][ T7676] device hsr_slave_0 entered promiscuous mode [ 74.830060][ T7676] device hsr_slave_1 entered promiscuous mode 16:29:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) [ 74.869767][ T7676] debugfs: Directory 'hsr0' with parent '/' already present! [ 74.883418][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.900131][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.929226][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.939657][ C0] hrtimer: interrupt took 29548 ns [ 74.973636][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.993304][ T7727] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.000393][ T7727] bridge0: port 1(bridge_slave_0) entered forwarding state 16:29:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 16:29:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3af8ab2582117c9f4ee42768e49b41bddd360be4e6b15eda6500c33538f6c10ad119e1f3302ac1ead9b509e0bfc803b0c0aac547aea92d3a938be40cea8dae3f6ceeb67130d05c8fa6c6bb32b8de9331a764b108bacf7b3e28d492c0ccc17a"], 0x5f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 75.062320][ T7648] device hsr_slave_0 entered promiscuous mode [ 75.101690][ T7648] device hsr_slave_1 entered promiscuous mode [ 75.129760][ T7648] debugfs: Directory 'hsr0' with parent '/' already present! [ 75.193710][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 75.213105][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.273595][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.348106][ T7714] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.355386][ T7714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.486411][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 75.510110][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 75.550907][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 75.600463][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.676133][ T7642] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 75.741082][ T7642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.845219][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.871248][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 75.921661][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.005883][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 76.053220][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.102334][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 76.161547][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.221598][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.330291][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 76.337819][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 76.493411][ T7642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.529201][ T7676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.595924][ T7648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.633217][ T7676] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.685852][ T7648] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.720542][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.728376][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.780450][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.788310][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.870291][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.879137][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.942808][ T7727] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.950113][ T7727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.043466][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.093813][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.120052][ T7727] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.127133][ T7727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.180416][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.210750][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.243766][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.270560][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.302793][ T7727] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.309899][ T7727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.343000][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.360678][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.400062][ T7727] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.407131][ T7727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.433095][ T7727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.468883][ T7676] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 16:29:26 executing program 2: syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x0, 0x400101) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) ftruncate(0xffffffffffffffff, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000580)={0x10000000}) [ 77.499772][ T7676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.569293][ T7648] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 77.609982][ T7648] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.651425][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.680409][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.688757][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.721242][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.740091][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.763597][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.783379][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.810723][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.843216][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.864368][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.890497][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.910495][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.930265][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.946105][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.956705][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.045762][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.067794][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.114229][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.140482][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.173648][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.204230][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.224027][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.250470][ T7714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.331028][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.338487][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 78.373325][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.377233][ T7886] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 78.409975][ T7645] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 78.420646][ T7676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.430224][ T7648] 8021q: adding VLAN 0 to HW filter on device batadv0 16:29:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x103, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000eed000)={0x2, 0x4e20}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 16:29:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:27 executing program 2: syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x0, 0x400101) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) ftruncate(0xffffffffffffffff, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000580)={0x10000000}) 16:29:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3af8ab2582117c9f4ee42768e49b41bddd360be4e6b15eda6500c33538f6c10ad119e1f3302ac1ead9b509e0bfc803b0c0aac547aea92d3a938be40cea8dae3f6ceeb67130d05c8fa6c6bb32b8de9331a764b108bacf7b3e28d492c0ccc17a"], 0x5f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 16:29:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 16:29:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) 16:29:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x103, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000eed000)={0x2, 0x4e20}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 16:29:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) [ 79.348975][ T7931] attempt to access beyond end of device [ 79.375500][ T7931] loop0: rw=2049, want=78, limit=63 16:29:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x103, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000eed000)={0x2, 0x4e20}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 79.416394][ T7931] Buffer I/O error on dev loop0, logical block 77, lost async page write 16:29:28 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) 16:29:28 executing program 2: syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x0, 0x400101) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) ftruncate(0xffffffffffffffff, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000580)={0x10000000}) 16:29:28 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) 16:29:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 16:29:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) 16:29:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) 16:29:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x103, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000eed000)={0x2, 0x4e20}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 16:29:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) 16:29:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) 16:29:32 executing program 2: syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x0, 0x400101) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) ftruncate(0xffffffffffffffff, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000580)={0x10000000}) 16:29:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x103, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000eed000)={0x2, 0x4e20}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 16:29:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) 16:29:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:33 executing program 5: syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x0, 0x400101) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) ftruncate(0xffffffffffffffff, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000580)={0x10000000}) 16:29:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) 16:29:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x103, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000eed000)={0x2, 0x4e20}, 0x10) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 16:29:33 executing program 2: syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x0, 0x400101) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) ftruncate(0xffffffffffffffff, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000580)={0x10000000}) 16:29:33 executing program 0: syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x0, 0x400101) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) ftruncate(0xffffffffffffffff, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000580)={0x10000000}) 16:29:33 executing program 3: syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x0, 0x400101) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) ftruncate(0xffffffffffffffff, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000580)={0x10000000}) 16:29:33 executing program 5: syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x0, 0x400101) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) ftruncate(0xffffffffffffffff, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000580)={0x10000000}) 16:29:33 executing program 2: syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x0, 0x400101) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) ftruncate(0xffffffffffffffff, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000580)={0x10000000}) 16:29:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x40000000002, 0x3, 0x80000000002) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8001, 0x40000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f0000000000)="fad911553dea9381c2660568e36bbf30e2100d04ffc7e310615fa16b12b389841d63abf100aeeb9f", 0x28, 0x20000040, &(0x7f0000000040)={0x1a, 0x300, 0x6, 0x0, 0x8, 0x7, @remote}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180)={r2, 0x800}, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:29:34 executing program 3: syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x0, 0x400101) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) ftruncate(0xffffffffffffffff, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000580)={0x10000000}) 16:29:34 executing program 0: syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x0, 0x400101) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) ftruncate(0xffffffffffffffff, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000580)={0x10000000}) 16:29:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3af8ab2582117c9f4ee42768e49b41bddd360be4e6b15eda6500c33538f6c10ad119e1f3302ac1ead9b509e0bfc803b0c0aac547aea92d3a938be40cea8dae3f6ceeb67130d05c8fa6c6bb32b8de9331a764b108bacf7b3e28d492c0ccc17a"], 0x5f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 16:29:34 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"d19d6fe275d8031231daf2e93b06109f125919f8eebfd189a2a9c2f5aa54475a2fba4eda86f4cf673c010578df2dd7474e9d7dc8f50c503bef1659565adbc94ad2f22456f23e03b4c96d4090fb13618f47d0c508d0b1ba54792484a9b9d7b67b386e6007a9a6f587a72ddae2354ca7b8c2319a8525a754b7a136f7a727da4928b2c0ecb17dac44e7cd4697264334f59d5e233d5dfb57e174a7c269afa1cf09946facac1ffdb671bb0e5b34c4fa7ee0c7380c00b2615d4e845ba07feebac64504d6da02968f8817275e742b1539f31bc55db0df37657456bcda04209a005ffa7b4aa337cbb1220b3468c54b92ea2b98ff43469a6dfcb37e11803351ef8fff6014351db2a95ac10187c242830534c6ab2ee77bc263c4cf19e126ed67aee872e531de79fb842c7f05d4e038107c2cae144854ff251df2032d4aba98a7db390fa7109e52bd48651f1d5a71087c4fb9f57f4db36260c22a20a478dd088b1cb073faf5562b74b50bb204ec62e01a627c81c64fbaad2d1e128b1a014d4a12110036fa3f51d0427455f3814694ee5ecff59dbcb8415bde8e44bb3276c8994f2f49d26171aca8c00205ca5220a2e915a87dc29bd5e3a550ecc0af0024f796d40c545d48a3f8d9d0f1bd087849b6d5b7027d9e77a8d61822f08c01c27e1f7ec9016ab95da90e86d458d81dfedc092378b30c546e30b0e20e0c1d3d26aa0bbe78c96f9120dd93639013a56a2bed1ad521a1e3aad48016bc62faa70d67bf3e485276f2b13288cc5f21ea8e9bd3f9ba54d4885dfadb860f510dd81e5f41e5c85ea60e5c59d91804a014feee12e52ea6cc7bb6cfd64792b94e342d4be3ac8dd8c4322e9b568151ea2345d59b2d32d653cff2c622c1120c4e6f236274dd3ba79525d6c4b6c4dcf5090888b312e1f3560252c2f23fd77d49ddcf993781a62f705dee45b9abbee78fab65b1d0cc486ffce309294b42aa62a94171b090b3c01ecb442693cf7f343dd34343acf992b536a851d2790a58fb160bd5925ff59911c01980ae7ddedcc7c72a69c2c99f9cd0e98fc4b6a40c365f57bbcc4be3d0afba91a69e73d31a8216e9dddd5c010cc28ff8340640827248505858e99416f170f3ef878e9ac3db6728aeaa5a1853f282bf34c6346a5d8b6a0e778f39ab97865fe457aefddaeed5e85876252a471cbffb2a93aaab14f09139f4581d5f9f0e11b16d236661f8bb0bb630ea7db06bf78fef4d6b6fd05bca67f5478569ccad8709a4b50f59c3ba7eda3907f2f18649f44fe17ab21cdfa6a20372ca0c30f42f267ab6402cadefaa2efc01e7e81c9b9a17fe579f01a079d93dfeaf2a0b9bf10b28dcf071c04d056f25d9be3d9fb8d4b627bc42b8ac80ac5e8810504683f7817161bf84acb683f263e37940533b68db1707b4e91a575508df7e727c987f088548510e5bcf47b12814e5eedf98d103"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:29:34 executing program 5: syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x0, 0x400101) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) ftruncate(0xffffffffffffffff, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000580)={0x10000000}) 16:29:34 executing program 3: syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x0, 0x400101) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) ftruncate(0xffffffffffffffff, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000580)={0x10000000}) 16:29:34 executing program 0: syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x0, 0x400101) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x4) ftruncate(0xffffffffffffffff, 0x200004) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x1, 0x0) close(r8) r9 = socket$inet6(0xa, 0x400000000001, 0x0) close(r9) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000580)={0x10000000}) 16:29:34 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:29:34 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"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"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:29:34 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"d19d6fe275d8031231daf2e93b06109f125919f8eebfd189a2a9c2f5aa54475a2fba4eda86f4cf673c010578df2dd7474e9d7dc8f50c503bef1659565adbc94ad2f22456f23e03b4c96d4090fb13618f47d0c508d0b1ba54792484a9b9d7b67b386e6007a9a6f587a72ddae2354ca7b8c2319a8525a754b7a136f7a727da4928b2c0ecb17dac44e7cd4697264334f59d5e233d5dfb57e174a7c269afa1cf09946facac1ffdb671bb0e5b34c4fa7ee0c7380c00b2615d4e845ba07feebac64504d6da02968f8817275e742b1539f31bc55db0df37657456bcda04209a005ffa7b4aa337cbb1220b3468c54b92ea2b98ff43469a6dfcb37e11803351ef8fff6014351db2a95ac10187c242830534c6ab2ee77bc263c4cf19e126ed67aee872e531de79fb842c7f05d4e038107c2cae144854ff251df2032d4aba98a7db390fa7109e52bd48651f1d5a71087c4fb9f57f4db36260c22a20a478dd088b1cb073faf5562b74b50bb204ec62e01a627c81c64fbaad2d1e128b1a014d4a12110036fa3f51d0427455f3814694ee5ecff59dbcb8415bde8e44bb3276c8994f2f49d26171aca8c00205ca5220a2e915a87dc29bd5e3a550ecc0af0024f796d40c545d48a3f8d9d0f1bd087849b6d5b7027d9e77a8d61822f08c01c27e1f7ec9016ab95da90e86d458d81dfedc092378b30c546e30b0e20e0c1d3d26aa0bbe78c96f9120dd93639013a56a2bed1ad521a1e3aad48016bc62faa70d67bf3e485276f2b13288cc5f21ea8e9bd3f9ba54d4885dfadb860f510dd81e5f41e5c85ea60e5c59d91804a014feee12e52ea6cc7bb6cfd64792b94e342d4be3ac8dd8c4322e9b568151ea2345d59b2d32d653cff2c622c1120c4e6f236274dd3ba79525d6c4b6c4dcf5090888b312e1f3560252c2f23fd77d49ddcf993781a62f705dee45b9abbee78fab65b1d0cc486ffce309294b42aa62a94171b090b3c01ecb442693cf7f343dd34343acf992b536a851d2790a58fb160bd5925ff59911c01980ae7ddedcc7c72a69c2c99f9cd0e98fc4b6a40c365f57bbcc4be3d0afba91a69e73d31a8216e9dddd5c010cc28ff8340640827248505858e99416f170f3ef878e9ac3db6728aeaa5a1853f282bf34c6346a5d8b6a0e778f39ab97865fe457aefddaeed5e85876252a471cbffb2a93aaab14f09139f4581d5f9f0e11b16d236661f8bb0bb630ea7db06bf78fef4d6b6fd05bca67f5478569ccad8709a4b50f59c3ba7eda3907f2f18649f44fe17ab21cdfa6a20372ca0c30f42f267ab6402cadefaa2efc01e7e81c9b9a17fe579f01a079d93dfeaf2a0b9bf10b28dcf071c04d056f25d9be3d9fb8d4b627bc42b8ac80ac5e8810504683f7817161bf84acb683f263e37940533b68db1707b4e91a575508df7e727c987f088548510e5bcf47b12814e5eedf98d103"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:29:35 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:29:35 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:29:35 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"d19d6fe275d8031231daf2e93b06109f125919f8eebfd189a2a9c2f5aa54475a2fba4eda86f4cf673c010578df2dd7474e9d7dc8f50c503bef1659565adbc94ad2f22456f23e03b4c96d4090fb13618f47d0c508d0b1ba54792484a9b9d7b67b386e6007a9a6f587a72ddae2354ca7b8c2319a8525a754b7a136f7a727da4928b2c0ecb17dac44e7cd4697264334f59d5e233d5dfb57e174a7c269afa1cf09946facac1ffdb671bb0e5b34c4fa7ee0c7380c00b2615d4e845ba07feebac64504d6da02968f8817275e742b1539f31bc55db0df37657456bcda04209a005ffa7b4aa337cbb1220b3468c54b92ea2b98ff43469a6dfcb37e11803351ef8fff6014351db2a95ac10187c242830534c6ab2ee77bc263c4cf19e126ed67aee872e531de79fb842c7f05d4e038107c2cae144854ff251df2032d4aba98a7db390fa7109e52bd48651f1d5a71087c4fb9f57f4db36260c22a20a478dd088b1cb073faf5562b74b50bb204ec62e01a627c81c64fbaad2d1e128b1a014d4a12110036fa3f51d0427455f3814694ee5ecff59dbcb8415bde8e44bb3276c8994f2f49d26171aca8c00205ca5220a2e915a87dc29bd5e3a550ecc0af0024f796d40c545d48a3f8d9d0f1bd087849b6d5b7027d9e77a8d61822f08c01c27e1f7ec9016ab95da90e86d458d81dfedc092378b30c546e30b0e20e0c1d3d26aa0bbe78c96f9120dd93639013a56a2bed1ad521a1e3aad48016bc62faa70d67bf3e485276f2b13288cc5f21ea8e9bd3f9ba54d4885dfadb860f510dd81e5f41e5c85ea60e5c59d91804a014feee12e52ea6cc7bb6cfd64792b94e342d4be3ac8dd8c4322e9b568151ea2345d59b2d32d653cff2c622c1120c4e6f236274dd3ba79525d6c4b6c4dcf5090888b312e1f3560252c2f23fd77d49ddcf993781a62f705dee45b9abbee78fab65b1d0cc486ffce309294b42aa62a94171b090b3c01ecb442693cf7f343dd34343acf992b536a851d2790a58fb160bd5925ff59911c01980ae7ddedcc7c72a69c2c99f9cd0e98fc4b6a40c365f57bbcc4be3d0afba91a69e73d31a8216e9dddd5c010cc28ff8340640827248505858e99416f170f3ef878e9ac3db6728aeaa5a1853f282bf34c6346a5d8b6a0e778f39ab97865fe457aefddaeed5e85876252a471cbffb2a93aaab14f09139f4581d5f9f0e11b16d236661f8bb0bb630ea7db06bf78fef4d6b6fd05bca67f5478569ccad8709a4b50f59c3ba7eda3907f2f18649f44fe17ab21cdfa6a20372ca0c30f42f267ab6402cadefaa2efc01e7e81c9b9a17fe579f01a079d93dfeaf2a0b9bf10b28dcf071c04d056f25d9be3d9fb8d4b627bc42b8ac80ac5e8810504683f7817161bf84acb683f263e37940533b68db1707b4e91a575508df7e727c987f088548510e5bcf47b12814e5eedf98d103"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:29:35 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"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"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:29:35 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3af8ab2582117c9f4ee42768e49b41bddd360be4e6b15eda6500c33538f6c10ad119e1f3302ac1ead9b509e0bfc803b0c0aac547aea92d3a938be40cea8dae3f6ceeb67130d05c8fa6c6bb32b8de9331a764b108bacf7b3e28d492c0ccc17a"], 0x5f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 16:29:35 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:29:35 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"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"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:29:35 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:29:35 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"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"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:29:35 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:29:35 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 86.911853][ T8139] attempt to access beyond end of device [ 86.935602][ T8139] loop4: rw=2049, want=78, limit=63 16:29:35 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 86.957569][ T8139] Buffer I/O error on dev loop4, logical block 77, lost async page write 16:29:35 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:29:35 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"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"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:29:35 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3af8ab2582117c9f4ee42768e49b41bddd360be4e6b15eda6500c33538f6c10ad119e1f3302ac1ead9b509e0bfc803b0c0aac547aea92d3a938be40cea8dae3f6ceeb67130d05c8fa6c6bb32b8de9331a764b108bacf7b3e28d492c0ccc17a"], 0x5f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 16:29:36 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"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"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:29:36 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:29:36 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:29:36 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 87.419652][ T8167] attempt to access beyond end of device 16:29:36 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"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"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:29:36 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"d19d6fe275d8031231daf2e93b06109f125919f8eebfd189a2a9c2f5aa54475a2fba4eda86f4cf673c010578df2dd7474e9d7dc8f50c503bef1659565adbc94ad2f22456f23e03b4c96d4090fb13618f47d0c508d0b1ba54792484a9b9d7b67b386e6007a9a6f587a72ddae2354ca7b8c2319a8525a754b7a136f7a727da4928b2c0ecb17dac44e7cd4697264334f59d5e233d5dfb57e174a7c269afa1cf09946facac1ffdb671bb0e5b34c4fa7ee0c7380c00b2615d4e845ba07feebac64504d6da02968f8817275e742b1539f31bc55db0df37657456bcda04209a005ffa7b4aa337cbb1220b3468c54b92ea2b98ff43469a6dfcb37e11803351ef8fff6014351db2a95ac10187c242830534c6ab2ee77bc263c4cf19e126ed67aee872e531de79fb842c7f05d4e038107c2cae144854ff251df2032d4aba98a7db390fa7109e52bd48651f1d5a71087c4fb9f57f4db36260c22a20a478dd088b1cb073faf5562b74b50bb204ec62e01a627c81c64fbaad2d1e128b1a014d4a12110036fa3f51d0427455f3814694ee5ecff59dbcb8415bde8e44bb3276c8994f2f49d26171aca8c00205ca5220a2e915a87dc29bd5e3a550ecc0af0024f796d40c545d48a3f8d9d0f1bd087849b6d5b7027d9e77a8d61822f08c01c27e1f7ec9016ab95da90e86d458d81dfedc092378b30c546e30b0e20e0c1d3d26aa0bbe78c96f9120dd93639013a56a2bed1ad521a1e3aad48016bc62faa70d67bf3e485276f2b13288cc5f21ea8e9bd3f9ba54d4885dfadb860f510dd81e5f41e5c85ea60e5c59d91804a014feee12e52ea6cc7bb6cfd64792b94e342d4be3ac8dd8c4322e9b568151ea2345d59b2d32d653cff2c622c1120c4e6f236274dd3ba79525d6c4b6c4dcf5090888b312e1f3560252c2f23fd77d49ddcf993781a62f705dee45b9abbee78fab65b1d0cc486ffce309294b42aa62a94171b090b3c01ecb442693cf7f343dd34343acf992b536a851d2790a58fb160bd5925ff59911c01980ae7ddedcc7c72a69c2c99f9cd0e98fc4b6a40c365f57bbcc4be3d0afba91a69e73d31a8216e9dddd5c010cc28ff8340640827248505858e99416f170f3ef878e9ac3db6728aeaa5a1853f282bf34c6346a5d8b6a0e778f39ab97865fe457aefddaeed5e85876252a471cbffb2a93aaab14f09139f4581d5f9f0e11b16d236661f8bb0bb630ea7db06bf78fef4d6b6fd05bca67f5478569ccad8709a4b50f59c3ba7eda3907f2f18649f44fe17ab21cdfa6a20372ca0c30f42f267ab6402cadefaa2efc01e7e81c9b9a17fe579f01a079d93dfeaf2a0b9bf10b28dcf071c04d056f25d9be3d9fb8d4b627bc42b8ac80ac5e8810504683f7817161bf84acb683f263e37940533b68db1707b4e91a575508df7e727c987f088548510e5bcf47b12814e5eedf98d103"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 87.487049][ T8167] loop4: rw=2049, want=78, limit=63 [ 87.505285][ T8167] Buffer I/O error on dev loop4, logical block 77, lost async page write 16:29:36 executing program 3: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"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"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:29:36 executing program 0: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"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"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:29:36 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:29:36 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = memfd_create(&(0x7f0000000680)=':+\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e"], 0x13) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:29:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:36 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"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"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 87.961143][ T8198] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 16:29:36 executing program 3: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"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"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:29:36 executing program 0: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"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"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:29:37 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = memfd_create(&(0x7f0000000680)=':+\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e"], 0x13) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:29:37 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:37 executing program 5: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"d19d6fe275d8031231daf2e93b06109f125919f8eebfd189a2a9c2f5aa54475a2fba4eda86f4cf673c010578df2dd7474e9d7dc8f50c503bef1659565adbc94ad2f22456f23e03b4c96d4090fb13618f47d0c508d0b1ba54792484a9b9d7b67b386e6007a9a6f587a72ddae2354ca7b8c2319a8525a754b7a136f7a727da4928b2c0ecb17dac44e7cd4697264334f59d5e233d5dfb57e174a7c269afa1cf09946facac1ffdb671bb0e5b34c4fa7ee0c7380c00b2615d4e845ba07feebac64504d6da02968f8817275e742b1539f31bc55db0df37657456bcda04209a005ffa7b4aa337cbb1220b3468c54b92ea2b98ff43469a6dfcb37e11803351ef8fff6014351db2a95ac10187c242830534c6ab2ee77bc263c4cf19e126ed67aee872e531de79fb842c7f05d4e038107c2cae144854ff251df2032d4aba98a7db390fa7109e52bd48651f1d5a71087c4fb9f57f4db36260c22a20a478dd088b1cb073faf5562b74b50bb204ec62e01a627c81c64fbaad2d1e128b1a014d4a12110036fa3f51d0427455f3814694ee5ecff59dbcb8415bde8e44bb3276c8994f2f49d26171aca8c00205ca5220a2e915a87dc29bd5e3a550ecc0af0024f796d40c545d48a3f8d9d0f1bd087849b6d5b7027d9e77a8d61822f08c01c27e1f7ec9016ab95da90e86d458d81dfedc092378b30c546e30b0e20e0c1d3d26aa0bbe78c96f9120dd93639013a56a2bed1ad521a1e3aad48016bc62faa70d67bf3e485276f2b13288cc5f21ea8e9bd3f9ba54d4885dfadb860f510dd81e5f41e5c85ea60e5c59d91804a014feee12e52ea6cc7bb6cfd64792b94e342d4be3ac8dd8c4322e9b568151ea2345d59b2d32d653cff2c622c1120c4e6f236274dd3ba79525d6c4b6c4dcf5090888b312e1f3560252c2f23fd77d49ddcf993781a62f705dee45b9abbee78fab65b1d0cc486ffce309294b42aa62a94171b090b3c01ecb442693cf7f343dd34343acf992b536a851d2790a58fb160bd5925ff59911c01980ae7ddedcc7c72a69c2c99f9cd0e98fc4b6a40c365f57bbcc4be3d0afba91a69e73d31a8216e9dddd5c010cc28ff8340640827248505858e99416f170f3ef878e9ac3db6728aeaa5a1853f282bf34c6346a5d8b6a0e778f39ab97865fe457aefddaeed5e85876252a471cbffb2a93aaab14f09139f4581d5f9f0e11b16d236661f8bb0bb630ea7db06bf78fef4d6b6fd05bca67f5478569ccad8709a4b50f59c3ba7eda3907f2f18649f44fe17ab21cdfa6a20372ca0c30f42f267ab6402cadefaa2efc01e7e81c9b9a17fe579f01a079d93dfeaf2a0b9bf10b28dcf071c04d056f25d9be3d9fb8d4b627bc42b8ac80ac5e8810504683f7817161bf84acb683f263e37940533b68db1707b4e91a575508df7e727c987f088548510e5bcf47b12814e5eedf98d103"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:29:37 executing program 3: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"d19d6fe275d8031231daf2e93b06109f125919f8eebfd189a2a9c2f5aa54475a2fba4eda86f4cf673c010578df2dd7474e9d7dc8f50c503bef1659565adbc94ad2f22456f23e03b4c96d4090fb13618f47d0c508d0b1ba54792484a9b9d7b67b386e6007a9a6f587a72ddae2354ca7b8c2319a8525a754b7a136f7a727da4928b2c0ecb17dac44e7cd4697264334f59d5e233d5dfb57e174a7c269afa1cf09946facac1ffdb671bb0e5b34c4fa7ee0c7380c00b2615d4e845ba07feebac64504d6da02968f8817275e742b1539f31bc55db0df37657456bcda04209a005ffa7b4aa337cbb1220b3468c54b92ea2b98ff43469a6dfcb37e11803351ef8fff6014351db2a95ac10187c242830534c6ab2ee77bc263c4cf19e126ed67aee872e531de79fb842c7f05d4e038107c2cae144854ff251df2032d4aba98a7db390fa7109e52bd48651f1d5a71087c4fb9f57f4db36260c22a20a478dd088b1cb073faf5562b74b50bb204ec62e01a627c81c64fbaad2d1e128b1a014d4a12110036fa3f51d0427455f3814694ee5ecff59dbcb8415bde8e44bb3276c8994f2f49d26171aca8c00205ca5220a2e915a87dc29bd5e3a550ecc0af0024f796d40c545d48a3f8d9d0f1bd087849b6d5b7027d9e77a8d61822f08c01c27e1f7ec9016ab95da90e86d458d81dfedc092378b30c546e30b0e20e0c1d3d26aa0bbe78c96f9120dd93639013a56a2bed1ad521a1e3aad48016bc62faa70d67bf3e485276f2b13288cc5f21ea8e9bd3f9ba54d4885dfadb860f510dd81e5f41e5c85ea60e5c59d91804a014feee12e52ea6cc7bb6cfd64792b94e342d4be3ac8dd8c4322e9b568151ea2345d59b2d32d653cff2c622c1120c4e6f236274dd3ba79525d6c4b6c4dcf5090888b312e1f3560252c2f23fd77d49ddcf993781a62f705dee45b9abbee78fab65b1d0cc486ffce309294b42aa62a94171b090b3c01ecb442693cf7f343dd34343acf992b536a851d2790a58fb160bd5925ff59911c01980ae7ddedcc7c72a69c2c99f9cd0e98fc4b6a40c365f57bbcc4be3d0afba91a69e73d31a8216e9dddd5c010cc28ff8340640827248505858e99416f170f3ef878e9ac3db6728aeaa5a1853f282bf34c6346a5d8b6a0e778f39ab97865fe457aefddaeed5e85876252a471cbffb2a93aaab14f09139f4581d5f9f0e11b16d236661f8bb0bb630ea7db06bf78fef4d6b6fd05bca67f5478569ccad8709a4b50f59c3ba7eda3907f2f18649f44fe17ab21cdfa6a20372ca0c30f42f267ab6402cadefaa2efc01e7e81c9b9a17fe579f01a079d93dfeaf2a0b9bf10b28dcf071c04d056f25d9be3d9fb8d4b627bc42b8ac80ac5e8810504683f7817161bf84acb683f263e37940533b68db1707b4e91a575508df7e727c987f088548510e5bcf47b12814e5eedf98d103"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:29:37 executing program 0: socket$kcm(0x10, 0x2, 0x10) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x8000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000140)="f476f561649d9fddc27fa335b7b0692960984da02675abc4a662f1a1d689b9de29f6642f55c6079961135e56376f714255edc96797b3e7", 0x37) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000001540)={"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"}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xf3b6ccdc400cd531, &(0x7f0000002d40)={0x0, 0x989680}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) write$UHID_DESTROY(r3, &(0x7f00000003c0), 0x4) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000002d80)=0x40) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000880)) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:29:37 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:37 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:37 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = memfd_create(&(0x7f0000000680)=':+\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e"], 0x13) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 88.910397][ T8249] ptrace attach of ""[8247] was attempted by "/root/syz-executor.4"[8249] 16:29:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:39 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = memfd_create(&(0x7f0000000680)=':+\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e"], 0x13) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 16:29:39 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:39 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:39 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:39 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 91.148455][ T8263] ptrace attach of ""[8262] was attempted by "/root/syz-executor.4"[8263] 16:29:40 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:40 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:40 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:40 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:40 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:40 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:48 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:48 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:48 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:48 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:48 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:48 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:49 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r2, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, r4) pipe(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'netdevsim0\x00', 0x1}, 0x18) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x102000002) 16:29:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x209, [{0x0, 0x2, 0x2}]}, @enum]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 16:29:49 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0xfff7, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 16:29:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f00000004c0)={0x3ff}, 0x2) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x1, &(0x7f00000005c0)) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x1, 0x8000) write$P9_RCREATE(r3, &(0x7f0000000480)={0x18, 0x73, 0x2, {{0x4, 0x1, 0x1}, 0xd0}}, 0x18) inotify_init1(0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x3, 0x0, 0xffffffff, 0x7}) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 16:29:49 executing program 0: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x3) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="1b0000001a0025f00485bc04fef7001d020b49ffed000000800728", 0x1b) recvmmsg(r0, &(0x7f0000007600)=[{{&(0x7f00000008c0)=@nl=@unspec, 0x80, &(0x7f0000000780)=[{&(0x7f0000000480)=""/132, 0x84}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f0000000700)=""/121, 0x79}, {&(0x7f00000002c0)=""/36, 0x24}, {&(0x7f0000000940)=""/230, 0xe6}], 0x5, &(0x7f0000000c40)=""/194, 0xc2}, 0x7fff}, {{0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000004680)=""/230, 0xe6}, 0x1000}, {{&(0x7f0000005a00)=@ethernet, 0x80, &(0x7f0000006f00)=[{0x0}, {&(0x7f0000005ac0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000006e00)=""/235, 0xeb}], 0x4}, 0x401}], 0x3, 0x40, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000540)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380), 0x0) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0)=0x6, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) shutdown(0xffffffffffffffff, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) readv(r2, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) connect$l2tp(r2, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x0, 0x3, 0x1, 0xfffffffffffffffe}}, 0x26) [ 100.533869][ T8482] ================================================================== [ 100.542029][ T8482] BUG: KCSAN: data-race in __ext4_new_inode / find_next_zero_bit [ 100.549767][ T8482] [ 100.552117][ T8482] write to 0xffff888121c54018 of 8 bytes by task 8483 on cpu 0: [ 100.560142][ T8482] __ext4_new_inode+0xf04/0x2ec0 [ 100.565087][ T8482] ext4_mkdir+0x289/0x820 [ 100.569424][ T8482] vfs_mkdir+0x283/0x390 [ 100.573669][ T8482] do_mkdirat+0x1ac/0x1f0 [ 100.578018][ T8482] __x64_sys_mkdir+0x40/0x50 [ 100.582612][ T8482] do_syscall_64+0xcc/0x370 [ 100.587320][ T8482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 100.593206][ T8482] [ 100.595540][ T8482] read to 0xffff888121c54018 of 8 bytes by task 8482 on cpu 1: [ 100.603111][ T8482] find_next_zero_bit+0x4e/0xe0 [ 100.607984][ T8482] find_inode_bit.isra.0+0x82/0x300 [ 100.613213][ T8482] __ext4_new_inode+0xd10/0x2ec0 [ 100.618156][ T8482] ext4_symlink+0x30e/0x970 [ 100.622914][ T8482] vfs_symlink+0x218/0x310 [ 100.627320][ T8482] do_symlinkat+0x1a5/0x1e0 [ 100.631823][ T8482] __x64_sys_symlink+0x3f/0x50 [ 100.636578][ T8482] do_syscall_64+0xcc/0x370 [ 100.641157][ T8482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 100.647027][ T8482] [ 100.649347][ T8482] Reported by Kernel Concurrency Sanitizer on: [ 100.655518][ T8482] CPU: 1 PID: 8482 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 100.663751][ T8482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 100.673794][ T8482] ================================================================== [ 100.681842][ T8482] Kernel panic - not syncing: panic_on_warn set ... [ 100.688423][ T8482] CPU: 1 PID: 8482 Comm: syz-executor.2 Not tainted 5.4.0-syzkaller #0 [ 100.696753][ T8482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 100.706806][ T8482] Call Trace: [ 100.710110][ T8482] dump_stack+0x11d/0x181 [ 100.714440][ T8482] panic+0x210/0x640 [ 100.718358][ T8482] ? vprintk_func+0x8d/0x140 [ 100.722963][ T8482] kcsan_report.cold+0xc/0xd [ 100.727553][ T8482] kcsan_setup_watchpoint+0x3fe/0x460 [ 100.732923][ T8482] __tsan_read8+0xc6/0x100 [ 100.737348][ T8482] find_next_zero_bit+0x4e/0xe0 [ 100.742196][ T8482] find_inode_bit.isra.0+0x82/0x300 [ 100.747392][ T8482] __ext4_new_inode+0xd10/0x2ec0 [ 100.752353][ T8482] ext4_symlink+0x30e/0x970 [ 100.756873][ T8482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 100.763130][ T8482] vfs_symlink+0x218/0x310 [ 100.767554][ T8482] do_symlinkat+0x1a5/0x1e0 [ 100.772065][ T8482] __x64_sys_symlink+0x3f/0x50 [ 100.776839][ T8482] do_syscall_64+0xcc/0x370 [ 100.781349][ T8482] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 100.787236][ T8482] RIP: 0033:0x45a377 [ 100.791128][ T8482] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 6d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 100.810808][ T8482] RSP: 002b:00007ffcadf19908 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 100.819558][ T8482] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045a377 [ 100.827529][ T8482] RDX: 00007ffcadf199a7 RSI: 00000000004c00b3 RDI: 00007ffcadf19990 [ 100.835507][ T8482] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000017 [ 100.843476][ T8482] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000000 [ 100.851440][ T8482] R13: 00007ffcadf19940 R14: 0000000000000000 R15: 00007ffcadf19950 [ 100.860933][ T8482] Kernel Offset: disabled [ 100.865262][ T8482] Rebooting in 86400 seconds..