inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, 0x8) 03:28:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) getdents64(r0, 0x0, 0x0) 03:28:42 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x0, 0x0, 0xfe73}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYRES16=r2, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x8004811}, 0x840) r3 = socket$inet6(0xa, 0x401000000001, 0x0) close(r3) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r3, r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x401000000001, 0x0) close(r5) r6 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r6, 0x2007fff) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x7fff}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xe) 03:28:42 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) umount2(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 03:28:42 executing program 5: syz_mount_image$xfs(&(0x7f00000002c0)='xfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@logbufs={'logbufs', 0x3d, 0x2}}]}) 03:28:42 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2, 0x0, 0x0, 0x0, 0xfe73}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYRES16=r2, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x8004811}, 0x840) r3 = socket$inet6(0xa, 0x401000000001, 0x0) close(r3) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r3, r4, 0x0, 0x0) r5 = socket$inet6(0xa, 0x401000000001, 0x0) close(r5) r6 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r6, 0x2007fff) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000340)={0x0, 0x7fff}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xe) 03:28:42 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="edbf259659a927b189017950e3bc25e604851088077877f8f376519576f04f73e3d394a55ec727ff9847524ca3d7b4af1a6e4a80c4807c54283808838692df5950052ddbfb76642184e7529d543580d7fa4e29f837adcba637654384a6216ef0922dc9f2caf2f36534e331f3ee4444533fa8b127d7d299d1507bcbd2d1c9e2ec468e7c8c5602c5a4a41867e9db8bc01b1d20b12be472f2f78b417cc72628c16cd11cebe63d12f702a739e3ff0839bb2c683cf3b052e706ac939dc8ad8682ce33398cdfaace9d346d6b4bde38400285fdecf49496a65928537f2ffe986690243df5dc326c36504ad61ce40d5867ce789e35d8d61a4c51a6abe01d481c46ea0cb80f95657c9c6179c9e43e088e38e57dae59bbb4a15441f9924340ae45042d715946d691f025228827a2432c72bf6484d466b1452a157718a6cd2323d33de4d5c4d0e34c7baacc951f665ae62e743d0d9ed572414c8d2a8c2a52c273349d57730cc0b7da7a5ed7a476d8fdb73f5073eefdb7e76700295eb5875d0356c1604185963c06d068654919b35896acd8fd135a945e0183dbacb5d08a18608f9620ac52802589fdce"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0xa) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:28:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) getdents64(r0, 0x0, 0x0) 03:28:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x10000, @mcast1, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x100, 0x2) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffffcc, 0x40, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x6, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x0, 0x0, 0x1f8000, 0x7, 0x4, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r4 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000580)=0x11c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'\x00', r5}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@remote, 0x0, r6}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000200)={@rand_addr="cba3130b3a9c46053761cdc7f33ed72b"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e20, 0xfffffffe, @remote, 0x40}, 0xffffffffffffff8a) setsockopt$inet6_int(r7, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r8, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r8, 0x0, &(0x7f0000000140)) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) getpeername(r7, 0x0, &(0x7f0000000140)) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r9, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r9, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r9, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:28:42 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0xa) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:28:42 executing program 5: r0 = socket(0x10, 0x80002, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="280100001700290b0000000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000fe8000"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000000000000002000000000000000000000000000004", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 03:28:43 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x9, 0x4) 03:28:43 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0xa) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:28:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) getdents64(r0, 0x0, 0x0) 03:28:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 03:28:43 executing program 0: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x1) write(r0, 0x0, 0x0) 03:28:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:28:43 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0xa) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:28:43 executing program 3: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}) r0 = socket(0x18, 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x400) setsockopt(r0, 0x1, 0x53, &(0x7f0000000040)="dcd8ff95663c58c996f27dc7775eed2943b666514a1df36b872c8e74b46bb72c8c1f6831e672982cd7ab58aef38fe45f7b2f79975897500b47600d6dca0db44804d8382be3e054dd91667e05fc47f8f5d9a7acaa2c467e05ac38559ce35ee0c2a3f6dedcb14c3ccfeab2d142dbec6f693281c463efa711e1369a5ea847069a3b6c3a1a9fd791ef58112044d84588f0e65da47d84a8b997082f6ed998f495f6c75688147d7bfa6d7a47e251667e4cda2d019c29c3c408f890c2becde8ae64", 0xbe) semctl$SETALL(r1, 0x0, 0x9, &(0x7f0000000240)=[0x7, 0x40]) semop(0x0, &(0x7f0000000240)=[{0x1, 0x4, 0x1000}, {0x2, 0x40, 0x800}, {0x1, 0x3}, {0x0, 0x7}, {0x3, 0x68, 0x1c00}, {0x3, 0x6}, {0x1, 0xfffffffffffffff8, 0x1000}], 0x7) semop(0x0, &(0x7f0000000240), 0x6) 03:28:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x105, 0x0) 03:28:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x10000, @mcast1, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x100, 0x2) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffffcc, 0x40, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x6, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x0, 0x0, 0x1f8000, 0x7, 0x4, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r4 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000580)=0x11c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'\x00', r5}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@remote, 0x0, r6}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000200)={@rand_addr="cba3130b3a9c46053761cdc7f33ed72b"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e20, 0xfffffffe, @remote, 0x40}, 0xffffffffffffff8a) setsockopt$inet6_int(r7, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r8, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r8, 0x0, &(0x7f0000000140)) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) getpeername(r7, 0x0, &(0x7f0000000140)) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r9, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r9, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r9, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:28:43 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 03:28:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1, 0x0, 0xfffffffd}, 0x6e) 03:28:43 executing program 3: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}) r0 = socket(0x18, 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x400) setsockopt(r0, 0x1, 0x53, &(0x7f0000000040)="dcd8ff95663c58c996f27dc7775eed2943b666514a1df36b872c8e74b46bb72c8c1f6831e672982cd7ab58aef38fe45f7b2f79975897500b47600d6dca0db44804d8382be3e054dd91667e05fc47f8f5d9a7acaa2c467e05ac38559ce35ee0c2a3f6dedcb14c3ccfeab2d142dbec6f693281c463efa711e1369a5ea847069a3b6c3a1a9fd791ef58112044d84588f0e65da47d84a8b997082f6ed998f495f6c75688147d7bfa6d7a47e251667e4cda2d019c29c3c408f890c2becde8ae64", 0xbe) semctl$SETALL(r1, 0x0, 0x9, &(0x7f0000000240)=[0x7, 0x40]) semop(0x0, &(0x7f0000000240)=[{0x1, 0x4, 0x1000}, {0x2, 0x40, 0x800}, {0x1, 0x3}, {0x0, 0x7}, {0x3, 0x68, 0x1c00}, {0x3, 0x6}, {0x1, 0xfffffffffffffff8, 0x1000}], 0x7) semop(0x0, &(0x7f0000000240), 0x6) 03:28:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x105, 0x0) 03:28:43 executing program 3: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}) r0 = socket(0x18, 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x400) setsockopt(r0, 0x1, 0x53, &(0x7f0000000040)="dcd8ff95663c58c996f27dc7775eed2943b666514a1df36b872c8e74b46bb72c8c1f6831e672982cd7ab58aef38fe45f7b2f79975897500b47600d6dca0db44804d8382be3e054dd91667e05fc47f8f5d9a7acaa2c467e05ac38559ce35ee0c2a3f6dedcb14c3ccfeab2d142dbec6f693281c463efa711e1369a5ea847069a3b6c3a1a9fd791ef58112044d84588f0e65da47d84a8b997082f6ed998f495f6c75688147d7bfa6d7a47e251667e4cda2d019c29c3c408f890c2becde8ae64", 0xbe) semctl$SETALL(r1, 0x0, 0x9, &(0x7f0000000240)=[0x7, 0x40]) semop(0x0, &(0x7f0000000240)=[{0x1, 0x4, 0x1000}, {0x2, 0x40, 0x800}, {0x1, 0x3}, {0x0, 0x7}, {0x3, 0x68, 0x1c00}, {0x3, 0x6}, {0x1, 0xfffffffffffffff8, 0x1000}], 0x7) semop(0x0, &(0x7f0000000240), 0x6) 03:28:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x10000, @mcast1, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x100, 0x2) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffffcc, 0x40, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x6, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x0, 0x0, 0x1f8000, 0x7, 0x4, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r4 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000580)=0x11c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'\x00', r5}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@remote, 0x0, r6}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000200)={@rand_addr="cba3130b3a9c46053761cdc7f33ed72b"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e20, 0xfffffffe, @remote, 0x40}, 0xffffffffffffff8a) setsockopt$inet6_int(r7, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r8, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r8, 0x0, &(0x7f0000000140)) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) getpeername(r7, 0x0, &(0x7f0000000140)) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r9, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r9, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r9, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:28:44 executing program 3: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}) r0 = socket(0x18, 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x400) setsockopt(r0, 0x1, 0x53, &(0x7f0000000040)="dcd8ff95663c58c996f27dc7775eed2943b666514a1df36b872c8e74b46bb72c8c1f6831e672982cd7ab58aef38fe45f7b2f79975897500b47600d6dca0db44804d8382be3e054dd91667e05fc47f8f5d9a7acaa2c467e05ac38559ce35ee0c2a3f6dedcb14c3ccfeab2d142dbec6f693281c463efa711e1369a5ea847069a3b6c3a1a9fd791ef58112044d84588f0e65da47d84a8b997082f6ed998f495f6c75688147d7bfa6d7a47e251667e4cda2d019c29c3c408f890c2becde8ae64", 0xbe) semctl$SETALL(r1, 0x0, 0x9, &(0x7f0000000240)=[0x7, 0x40]) semop(0x0, &(0x7f0000000240)=[{0x1, 0x4, 0x1000}, {0x2, 0x40, 0x800}, {0x1, 0x3}, {0x0, 0x7}, {0x3, 0x68, 0x1c00}, {0x3, 0x6}, {0x1, 0xfffffffffffffff8, 0x1000}], 0x7) semop(0x0, &(0x7f0000000240), 0x6) 03:28:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:28:44 executing program 3: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}) r0 = socket(0x18, 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x400) setsockopt(r0, 0x1, 0x53, &(0x7f0000000040)="dcd8ff95663c58c996f27dc7775eed2943b666514a1df36b872c8e74b46bb72c8c1f6831e672982cd7ab58aef38fe45f7b2f79975897500b47600d6dca0db44804d8382be3e054dd91667e05fc47f8f5d9a7acaa2c467e05ac38559ce35ee0c2a3f6dedcb14c3ccfeab2d142dbec6f693281c463efa711e1369a5ea847069a3b6c3a1a9fd791ef58112044d84588f0e65da47d84a8b997082f6ed998f495f6c75688147d7bfa6d7a47e251667e4cda2d019c29c3c408f890c2becde8ae64", 0xbe) semctl$SETALL(r1, 0x0, 0x9, &(0x7f0000000240)=[0x7, 0x40]) semop(0x0, &(0x7f0000000240)=[{0x1, 0x4, 0x1000}, {0x2, 0x40, 0x800}, {0x1, 0x3}, {0x0, 0x7}, {0x3, 0x68, 0x1c00}, {0x3, 0x6}, {0x1, 0xfffffffffffffff8, 0x1000}], 0x7) semop(0x0, &(0x7f0000000240), 0x6) 03:28:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x105, 0x0) 03:28:44 executing program 3: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}) r0 = socket(0x18, 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x400) setsockopt(r0, 0x1, 0x53, &(0x7f0000000040)="dcd8ff95663c58c996f27dc7775eed2943b666514a1df36b872c8e74b46bb72c8c1f6831e672982cd7ab58aef38fe45f7b2f79975897500b47600d6dca0db44804d8382be3e054dd91667e05fc47f8f5d9a7acaa2c467e05ac38559ce35ee0c2a3f6dedcb14c3ccfeab2d142dbec6f693281c463efa711e1369a5ea847069a3b6c3a1a9fd791ef58112044d84588f0e65da47d84a8b997082f6ed998f495f6c75688147d7bfa6d7a47e251667e4cda2d019c29c3c408f890c2becde8ae64", 0xbe) semctl$SETALL(r1, 0x0, 0x9, &(0x7f0000000240)=[0x7, 0x40]) semop(0x0, &(0x7f0000000240)=[{0x1, 0x4, 0x1000}, {0x2, 0x40, 0x800}, {0x1, 0x3}, {0x0, 0x7}, {0x3, 0x68, 0x1c00}, {0x3, 0x6}, {0x1, 0xfffffffffffffff8, 0x1000}], 0x7) semop(0x0, &(0x7f0000000240), 0x6) 03:28:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x10000, @mcast1, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x100, 0x2) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffffcc, 0x40, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x6, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x0, 0x0, 0x1f8000, 0x7, 0x4, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r4 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000580)=0x11c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'\x00', r5}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@remote, 0x0, r6}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000200)={@rand_addr="cba3130b3a9c46053761cdc7f33ed72b"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e20, 0xfffffffe, @remote, 0x40}, 0xffffffffffffff8a) setsockopt$inet6_int(r7, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r8, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r8, 0x0, &(0x7f0000000140)) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) getpeername(r7, 0x0, &(0x7f0000000140)) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r9, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r9, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r9, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:28:44 executing program 3: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}) r0 = socket(0x18, 0x1, 0x0) r1 = semget$private(0x0, 0x4, 0x400) setsockopt(r0, 0x1, 0x53, &(0x7f0000000040)="dcd8ff95663c58c996f27dc7775eed2943b666514a1df36b872c8e74b46bb72c8c1f6831e672982cd7ab58aef38fe45f7b2f79975897500b47600d6dca0db44804d8382be3e054dd91667e05fc47f8f5d9a7acaa2c467e05ac38559ce35ee0c2a3f6dedcb14c3ccfeab2d142dbec6f693281c463efa711e1369a5ea847069a3b6c3a1a9fd791ef58112044d84588f0e65da47d84a8b997082f6ed998f495f6c75688147d7bfa6d7a47e251667e4cda2d019c29c3c408f890c2becde8ae64", 0xbe) semctl$SETALL(r1, 0x0, 0x9, &(0x7f0000000240)=[0x7, 0x40]) semop(0x0, &(0x7f0000000240)=[{0x1, 0x4, 0x1000}, {0x2, 0x40, 0x800}, {0x1, 0x3}, {0x0, 0x7}, {0x3, 0x68, 0x1c00}, {0x3, 0x6}, {0x1, 0xfffffffffffffff8, 0x1000}], 0x7) semop(0x0, &(0x7f0000000240), 0x6) 03:28:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x105, 0x0) 03:28:44 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 03:28:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:28:44 executing program 3: perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:28:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x10000, @mcast1, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x100, 0x2) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffffcc, 0x40, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x6, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x0, 0x0, 0x1f8000, 0x7, 0x4, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r4 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000580)=0x11c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'\x00', r5}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@remote, 0x0, r6}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000200)={@rand_addr="cba3130b3a9c46053761cdc7f33ed72b"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e20, 0xfffffffe, @remote, 0x40}, 0xffffffffffffff8a) setsockopt$inet6_int(r7, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r8, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r8, 0x0, &(0x7f0000000140)) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) getpeername(r7, 0x0, &(0x7f0000000140)) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r9, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r9, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r9, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:28:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x1, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 03:28:45 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r1, r0, 0x0) 03:28:45 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000300)={0x28}, 0x28) 03:28:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000005200f7012bbd7000fbdbdf251d0cac8227c2f940775dff0b00000000"], 0x14}, 0x1, 0x0, 0x0, 0x4048000}, 0x4000000) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f0000006640)=[{&(0x7f0000005200)=""/134, 0x86}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000006540)=""/193, 0xc1}], 0x3}}], 0x1, 0x0, 0x0) 03:28:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000005200f7012bbd7000fbdbdf251d0cac8227c2f940775dff0b00000000"], 0x14}, 0x1, 0x0, 0x0, 0x4048000}, 0x4000000) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f0000006640)=[{&(0x7f0000005200)=""/134, 0x86}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000006540)=""/193, 0xc1}], 0x3}}], 0x1, 0x0, 0x0) 03:28:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x10000, @mcast1, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x100, 0x2) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffffcc, 0x40, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x6, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x0, 0x0, 0x1f8000, 0x7, 0x4, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r4 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000580)=0x11c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'\x00', r5}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@remote, 0x0, r6}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000200)={@rand_addr="cba3130b3a9c46053761cdc7f33ed72b"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e20, 0xfffffffe, @remote, 0x40}, 0xffffffffffffff8a) setsockopt$inet6_int(r7, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r8, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r8, 0x0, &(0x7f0000000140)) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) getpeername(r7, 0x0, &(0x7f0000000140)) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r9, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r9, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r9, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:28:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000005200f7012bbd7000fbdbdf251d0cac8227c2f940775dff0b00000000"], 0x14}, 0x1, 0x0, 0x0, 0x4048000}, 0x4000000) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f0000006640)=[{&(0x7f0000005200)=""/134, 0x86}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000006540)=""/193, 0xc1}], 0x3}}], 0x1, 0x0, 0x0) 03:28:45 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 03:28:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:28:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x10000, @mcast1, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x100, 0x2) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffffcc, 0x40, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x6, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x0, 0x0, 0x1f8000, 0x7, 0x4, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r4 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000580)=0x11c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'\x00', r5}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@remote, 0x0, r6}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000200)={@rand_addr="cba3130b3a9c46053761cdc7f33ed72b"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e20, 0xfffffffe, @remote, 0x40}, 0xffffffffffffff8a) setsockopt$inet6_int(r7, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r8, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r8, 0x0, &(0x7f0000000140)) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) getpeername(r7, 0x0, &(0x7f0000000140)) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r9, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r9, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r9, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:28:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000005200f7012bbd7000fbdbdf251d0cac8227c2f940775dff0b00000000"], 0x14}, 0x1, 0x0, 0x0, 0x4048000}, 0x4000000) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f0000006640)=[{&(0x7f0000005200)=""/134, 0x86}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000006540)=""/193, 0xc1}], 0x3}}], 0x1, 0x0, 0x0) 03:28:46 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000001, 0x12, r0, 0x0) 03:28:46 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 03:28:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r5 = dup(0xffffffffffffffff) sendmsg$inet(r5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 03:28:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xf0f043, 0x0, [], @p_u32=0x0}}) 03:28:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x250, 0x98, 0x0, 0x0, 0x0, 0x0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'veth1_to_hsr\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffff, 0x7}, {0xffff}}}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 03:28:46 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) socket$inet(0x2, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 03:28:46 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r0, 0x0, 0x3c0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r3, r4) 03:28:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f0000000000)) 03:28:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 03:28:46 executing program 5: socket(0x15, 0x5, 0x80) 03:28:47 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r5 = dup(0xffffffffffffffff) sendmsg$inet(r5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 03:28:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r5 = dup(0xffffffffffffffff) sendmsg$inet(r5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 03:28:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r5 = dup(0xffffffffffffffff) sendmsg$inet(r5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 03:28:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r5 = dup(0xffffffffffffffff) sendmsg$inet(r5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 03:28:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r5 = dup(0xffffffffffffffff) sendmsg$inet(r5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 03:28:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r5 = dup(0xffffffffffffffff) sendmsg$inet(r5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 03:28:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r5 = dup(0xffffffffffffffff) sendmsg$inet(r5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 03:28:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r5 = dup(0xffffffffffffffff) sendmsg$inet(r5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 03:28:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r5 = dup(0xffffffffffffffff) sendmsg$inet(r5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 03:28:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r5 = dup(0xffffffffffffffff) sendmsg$inet(r5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 03:28:47 executing program 0: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r2) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f00000003c0)={0x6, 0x5, 0x380000000000000, 'queue1\x00'}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000400)=""/245, 0xf5) lseek(r6, 0xfffffffffffffffc, 0x1) getdents64(r6, &(0x7f0000000500)=""/4096, 0x1000) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0xfffffde8, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="b2ee9e358a5dd2595304b75ad2b51792102c504f37ef75cb7ba085bd705396e5a18c954cea5118f60b9304c58b6b5e45a06b60d1e1deff5db7a582b9d8b1e57a08bc3dfc41683c7cf7a9186ecb266f72db3089d63eec01e231a1e361f27916177aae949cf6da2a4af5958e1b79672cabbb26eaf37e72eec351e90cac4b1aa0cd8ca4ed072ba51e311fa6ab59fd2aed841370ad39a30d24cfd8c2f9db1da61445ce27bf906448c5bdb3dd98b04f7213a0c0ee563c5c5c59b6851053763f5ea4a06e1bc66d589a512881f94b607d4e705c4ef1a7d208e801f4faabb688df", @ANYRESDEC=r5, @ANYRESHEX=0x0], 0x3}}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 03:28:47 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r5 = dup(0xffffffffffffffff) sendmsg$inet(r5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 03:28:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r5 = dup(0xffffffffffffffff) sendmsg$inet(r5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 03:28:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r5 = dup(0xffffffffffffffff) sendmsg$inet(r5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 03:28:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r5 = dup(0xffffffffffffffff) sendmsg$inet(r5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 03:28:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x260) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x12022) 03:28:48 executing program 0: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r2) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f00000003c0)={0x6, 0x5, 0x380000000000000, 'queue1\x00'}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000400)=""/245, 0xf5) lseek(r6, 0xfffffffffffffffc, 0x1) getdents64(r6, &(0x7f0000000500)=""/4096, 0x1000) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0xfffffde8, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="b2ee9e358a5dd2595304b75ad2b51792102c504f37ef75cb7ba085bd705396e5a18c954cea5118f60b9304c58b6b5e45a06b60d1e1deff5db7a582b9d8b1e57a08bc3dfc41683c7cf7a9186ecb266f72db3089d63eec01e231a1e361f27916177aae949cf6da2a4af5958e1b79672cabbb26eaf37e72eec351e90cac4b1aa0cd8ca4ed072ba51e311fa6ab59fd2aed841370ad39a30d24cfd8c2f9db1da61445ce27bf906448c5bdb3dd98b04f7213a0c0ee563c5c5c59b6851053763f5ea4a06e1bc66d589a512881f94b607d4e705c4ef1a7d208e801f4faabb688df", @ANYRESDEC=r5, @ANYRESHEX=0x0], 0x3}}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 03:28:48 executing program 3: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r2) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f00000003c0)={0x6, 0x5, 0x380000000000000, 'queue1\x00'}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000400)=""/245, 0xf5) lseek(r6, 0xfffffffffffffffc, 0x1) getdents64(r6, &(0x7f0000000500)=""/4096, 0x1000) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0xfffffde8, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="b2ee9e358a5dd2595304b75ad2b51792102c504f37ef75cb7ba085bd705396e5a18c954cea5118f60b9304c58b6b5e45a06b60d1e1deff5db7a582b9d8b1e57a08bc3dfc41683c7cf7a9186ecb266f72db3089d63eec01e231a1e361f27916177aae949cf6da2a4af5958e1b79672cabbb26eaf37e72eec351e90cac4b1aa0cd8ca4ed072ba51e311fa6ab59fd2aed841370ad39a30d24cfd8c2f9db1da61445ce27bf906448c5bdb3dd98b04f7213a0c0ee563c5c5c59b6851053763f5ea4a06e1bc66d589a512881f94b607d4e705c4ef1a7d208e801f4faabb688df", @ANYRESDEC=r5, @ANYRESHEX=0x0], 0x3}}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 03:28:48 executing program 1: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r2) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f00000003c0)={0x6, 0x5, 0x380000000000000, 'queue1\x00'}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000400)=""/245, 0xf5) lseek(r6, 0xfffffffffffffffc, 0x1) getdents64(r6, &(0x7f0000000500)=""/4096, 0x1000) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0xfffffde8, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="b2ee9e358a5dd2595304b75ad2b51792102c504f37ef75cb7ba085bd705396e5a18c954cea5118f60b9304c58b6b5e45a06b60d1e1deff5db7a582b9d8b1e57a08bc3dfc41683c7cf7a9186ecb266f72db3089d63eec01e231a1e361f27916177aae949cf6da2a4af5958e1b79672cabbb26eaf37e72eec351e90cac4b1aa0cd8ca4ed072ba51e311fa6ab59fd2aed841370ad39a30d24cfd8c2f9db1da61445ce27bf906448c5bdb3dd98b04f7213a0c0ee563c5c5c59b6851053763f5ea4a06e1bc66d589a512881f94b607d4e705c4ef1a7d208e801f4faabb688df", @ANYRESDEC=r5, @ANYRESHEX=0x0], 0x3}}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 03:28:48 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getpgid(0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df82", 0x21) r5 = dup(0xffffffffffffffff) sendmsg$inet(r5, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) 03:28:48 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 03:28:48 executing program 0: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r2) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f00000003c0)={0x6, 0x5, 0x380000000000000, 'queue1\x00'}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000400)=""/245, 0xf5) lseek(r6, 0xfffffffffffffffc, 0x1) getdents64(r6, &(0x7f0000000500)=""/4096, 0x1000) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0xfffffde8, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="b2ee9e358a5dd2595304b75ad2b51792102c504f37ef75cb7ba085bd705396e5a18c954cea5118f60b9304c58b6b5e45a06b60d1e1deff5db7a582b9d8b1e57a08bc3dfc41683c7cf7a9186ecb266f72db3089d63eec01e231a1e361f27916177aae949cf6da2a4af5958e1b79672cabbb26eaf37e72eec351e90cac4b1aa0cd8ca4ed072ba51e311fa6ab59fd2aed841370ad39a30d24cfd8c2f9db1da61445ce27bf906448c5bdb3dd98b04f7213a0c0ee563c5c5c59b6851053763f5ea4a06e1bc66d589a512881f94b607d4e705c4ef1a7d208e801f4faabb688df", @ANYRESDEC=r5, @ANYRESHEX=0x0], 0x3}}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 03:28:48 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/attr/exec\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x80000000) 03:28:48 executing program 3: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r2) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f00000003c0)={0x6, 0x5, 0x380000000000000, 'queue1\x00'}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000400)=""/245, 0xf5) lseek(r6, 0xfffffffffffffffc, 0x1) getdents64(r6, &(0x7f0000000500)=""/4096, 0x1000) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0xfffffde8, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="b2ee9e358a5dd2595304b75ad2b51792102c504f37ef75cb7ba085bd705396e5a18c954cea5118f60b9304c58b6b5e45a06b60d1e1deff5db7a582b9d8b1e57a08bc3dfc41683c7cf7a9186ecb266f72db3089d63eec01e231a1e361f27916177aae949cf6da2a4af5958e1b79672cabbb26eaf37e72eec351e90cac4b1aa0cd8ca4ed072ba51e311fa6ab59fd2aed841370ad39a30d24cfd8c2f9db1da61445ce27bf906448c5bdb3dd98b04f7213a0c0ee563c5c5c59b6851053763f5ea4a06e1bc66d589a512881f94b607d4e705c4ef1a7d208e801f4faabb688df", @ANYRESDEC=r5, @ANYRESHEX=0x0], 0x3}}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 03:28:48 executing program 1: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r2) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f00000003c0)={0x6, 0x5, 0x380000000000000, 'queue1\x00'}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000400)=""/245, 0xf5) lseek(r6, 0xfffffffffffffffc, 0x1) getdents64(r6, &(0x7f0000000500)=""/4096, 0x1000) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0xfffffde8, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="b2ee9e358a5dd2595304b75ad2b51792102c504f37ef75cb7ba085bd705396e5a18c954cea5118f60b9304c58b6b5e45a06b60d1e1deff5db7a582b9d8b1e57a08bc3dfc41683c7cf7a9186ecb266f72db3089d63eec01e231a1e361f27916177aae949cf6da2a4af5958e1b79672cabbb26eaf37e72eec351e90cac4b1aa0cd8ca4ed072ba51e311fa6ab59fd2aed841370ad39a30d24cfd8c2f9db1da61445ce27bf906448c5bdb3dd98b04f7213a0c0ee563c5c5c59b6851053763f5ea4a06e1bc66d589a512881f94b607d4e705c4ef1a7d208e801f4faabb688df", @ANYRESDEC=r5, @ANYRESHEX=0x0], 0x3}}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 03:28:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 03:28:48 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 03:28:48 executing program 1: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r2) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f00000003c0)={0x6, 0x5, 0x380000000000000, 'queue1\x00'}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000400)=""/245, 0xf5) lseek(r6, 0xfffffffffffffffc, 0x1) getdents64(r6, &(0x7f0000000500)=""/4096, 0x1000) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0xfffffde8, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="b2ee9e358a5dd2595304b75ad2b51792102c504f37ef75cb7ba085bd705396e5a18c954cea5118f60b9304c58b6b5e45a06b60d1e1deff5db7a582b9d8b1e57a08bc3dfc41683c7cf7a9186ecb266f72db3089d63eec01e231a1e361f27916177aae949cf6da2a4af5958e1b79672cabbb26eaf37e72eec351e90cac4b1aa0cd8ca4ed072ba51e311fa6ab59fd2aed841370ad39a30d24cfd8c2f9db1da61445ce27bf906448c5bdb3dd98b04f7213a0c0ee563c5c5c59b6851053763f5ea4a06e1bc66d589a512881f94b607d4e705c4ef1a7d208e801f4faabb688df", @ANYRESDEC=r5, @ANYRESHEX=0x0], 0x3}}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 03:28:49 executing program 3: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r2) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f00000003c0)={0x6, 0x5, 0x380000000000000, 'queue1\x00'}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000400)=""/245, 0xf5) lseek(r6, 0xfffffffffffffffc, 0x1) getdents64(r6, &(0x7f0000000500)=""/4096, 0x1000) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0xfffffde8, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="b2ee9e358a5dd2595304b75ad2b51792102c504f37ef75cb7ba085bd705396e5a18c954cea5118f60b9304c58b6b5e45a06b60d1e1deff5db7a582b9d8b1e57a08bc3dfc41683c7cf7a9186ecb266f72db3089d63eec01e231a1e361f27916177aae949cf6da2a4af5958e1b79672cabbb26eaf37e72eec351e90cac4b1aa0cd8ca4ed072ba51e311fa6ab59fd2aed841370ad39a30d24cfd8c2f9db1da61445ce27bf906448c5bdb3dd98b04f7213a0c0ee563c5c5c59b6851053763f5ea4a06e1bc66d589a512881f94b607d4e705c4ef1a7d208e801f4faabb688df", @ANYRESDEC=r5, @ANYRESHEX=0x0], 0x3}}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 03:28:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 03:28:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 03:28:49 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 03:28:49 executing program 0: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r2) openat$cgroup_ro(r2, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f00000003c0)={0x6, 0x5, 0x380000000000000, 'queue1\x00'}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff}) r6 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000400)=""/245, 0xf5) lseek(r6, 0xfffffffffffffffc, 0x1) getdents64(r6, &(0x7f0000000500)=""/4096, 0x1000) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0xfffffde8, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="b2ee9e358a5dd2595304b75ad2b51792102c504f37ef75cb7ba085bd705396e5a18c954cea5118f60b9304c58b6b5e45a06b60d1e1deff5db7a582b9d8b1e57a08bc3dfc41683c7cf7a9186ecb266f72db3089d63eec01e231a1e361f27916177aae949cf6da2a4af5958e1b79672cabbb26eaf37e72eec351e90cac4b1aa0cd8ca4ed072ba51e311fa6ab59fd2aed841370ad39a30d24cfd8c2f9db1da61445ce27bf906448c5bdb3dd98b04f7213a0c0ee563c5c5c59b6851053763f5ea4a06e1bc66d589a512881f94b607d4e705c4ef1a7d208e801f4faabb688df", @ANYRESDEC=r5, @ANYRESHEX=0x0], 0x3}}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 03:28:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0xe88}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1004}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x26, &(0x7f0000003700)={0x77359400}) 03:28:49 executing program 3: setreuid(0x0, 0xee01) setfsuid(0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x401870cb, 0xffffffffffffffff) 03:28:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 03:28:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 03:28:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x3a) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x7500}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x8500}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000a80)='V', 0x1}, {&(0x7f0000000ac0)='C', 0x1}, {&(0x7f0000001c00)="16", 0x1}, {&(0x7f0000000b40)="b7", 0x1}, {&(0x7f0000001cc0)="e4", 0x1}, {&(0x7f0000001d80)="9b", 0x1}, {&(0x7f0000001e80)="c5", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="1a", 0x1}, {&(0x7f0000002380)='k', 0x1}, {&(0x7f0000002440)="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", 0xbc1}, {&(0x7f0000003440)="1b", 0x1}, {&(0x7f0000003480)="9e", 0x200021c1}, {&(0x7f0000003500)="dd", 0x1}, {&(0x7f0000003540)="c1", 0x1}, {&(0x7f0000003640)='\x00', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x6, 0x6041054) 03:28:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = getpid() ptrace$getsig(0x4202, r2, 0x9, &(0x7f00000000c0)) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') sendfile(r3, r4, 0x0, 0x1) sched_setscheduler(0x0, 0x0, 0x0) 03:28:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 03:28:49 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 03:28:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0xe88}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1004}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x26, &(0x7f0000003700)={0x77359400}) 03:28:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @local, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) 03:28:49 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:28:49 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) 03:28:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x39f, 0x10, &(0x7f0000000000), 0x1}, 0x48) 03:28:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0xe88}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1004}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x26, &(0x7f0000003700)={0x77359400}) 03:28:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000004f0000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="f7ffffff000000000300000008000100753332000c000227c2bb19280200e200"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:28:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000080)) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x800000000024) 03:28:50 executing program 0: eventfd2(0x0, 0xc0801) 03:28:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080)=0x4000200, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3}, 0x3c) sendto$inet6(r1, &(0x7f0000000100)="05030e0006063e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) 03:28:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0xe88}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1004}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x26, &(0x7f0000003700)={0x77359400}) 03:28:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000080)) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x800000000024) 03:28:50 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 03:28:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) 03:28:50 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:28:50 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 03:28:50 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) 03:28:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000200)={r3}, 0x8) 03:28:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000080)) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x800000000024) 03:28:51 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 03:28:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) 03:28:51 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 03:28:51 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:28:51 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 03:28:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000080)) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x800000000024) 03:28:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000000c0)) 03:28:51 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:28:51 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:28:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) 03:28:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a00000000", 0x15) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 03:28:51 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r2, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0x9, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) getpid() r3 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="819996008fe69266a285165f2766441805"], 0x11) sendfile(r3, r4, 0x0, 0x7fffffff) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) 03:28:51 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:28:52 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800}) 03:28:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000200)=0x98) 03:28:52 executing program 1: open(&(0x7f0000000380)='./bus\x00', 0x20002, 0x0) memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f663a7724bde0e4346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083002000000fc5140847bc2fdffff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7892ec94ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b2887cc79d0cedcc0b7e7f95c7d70472f7d3981e50048f804ef3f1a707d4ae614823e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71b6c5c2f2c9"], 0xe0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 03:28:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:28:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) 03:28:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$get_keyring_id(0x0, r0, 0x0) 03:28:52 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:28:52 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000a00), 0x4) 03:28:52 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0x2, 0x5, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000240), &(0x7f0000000400)}, 0x20) 03:28:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:28:52 executing program 3: mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 03:28:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PRIMARY={0x8, 0x1c}]}}}]}, 0x3c}}, 0x0) 03:28:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:28:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xfff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x6c, 0x0) 03:28:53 executing program 3: mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 03:28:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:28:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) socket$kcm(0x29, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000640)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) rename(0x0, &(0x7f0000000340)='./bus\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) 03:28:53 executing program 1: open(&(0x7f0000000380)='./bus\x00', 0x20002, 0x0) memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f663a7724bde0e4346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083002000000fc5140847bc2fdffff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7892ec94ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b2887cc79d0cedcc0b7e7f95c7d70472f7d3981e50048f804ef3f1a707d4ae614823e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71b6c5c2f2c9"], 0xe0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 03:28:53 executing program 3: mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 03:28:53 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_init() r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) 03:28:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) socket$kcm(0x29, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000640)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) rename(0x0, &(0x7f0000000340)='./bus\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) 03:28:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xfff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x6c, 0x0) 03:28:53 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) unshare(0x40000000) 03:28:54 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_init() r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) 03:28:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xfff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x6c, 0x0) 03:28:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) socket$kcm(0x29, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000640)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) rename(0x0, &(0x7f0000000340)='./bus\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) 03:28:54 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) write$tun(r1, &(0x7f0000000400)=ANY=[], 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) geteuid() geteuid() getegid() syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB="e1dbfd3300ff0700000012001000010069703667726574615670cd5169d5429a734f329daaf46398d4ad16d08e549ad49c1492fc05566bfbec3c83a47845b22fd821ae0c8dd4eee23d476ab036ce15a071ecc71ef7b4dd63d70614af4baaf7c74347247eda763fef9b7c03992618d933c93d099e014193281addc7978da4d304df73924356bce0900db626f0c1180ff622afa8c61fcc4ef1993253110b34bd89ec3d3070fd1b098e2c83c1f79a8cd625c58da82baafc9ac9c6e56ca66e7101d2c526b8c9322596384645210bd469c0a5086fb4bcbe0926", @ANYRES32], 0x3}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) setresgid(0x0, 0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 03:28:54 executing program 3: mkdir(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 03:28:54 executing program 1: open(&(0x7f0000000380)='./bus\x00', 0x20002, 0x0) memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f663a7724bde0e4346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083002000000fc5140847bc2fdffff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7892ec94ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b2887cc79d0cedcc0b7e7f95c7d70472f7d3981e50048f804ef3f1a707d4ae614823e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71b6c5c2f2c9"], 0xe0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 03:28:54 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_init() r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) 03:28:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xfff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x6c, 0x0) 03:28:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) socket$kcm(0x29, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000600)='/dev/admmidi#\x00', 0x7fff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000640)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) rename(0x0, &(0x7f0000000340)='./bus\x00') syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) 03:28:55 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) write$tun(r1, &(0x7f0000000400)=ANY=[], 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) geteuid() geteuid() getegid() syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB="e1dbfd3300ff0700000012001000010069703667726574615670cd5169d5429a734f329daaf46398d4ad16d08e549ad49c1492fc05566bfbec3c83a47845b22fd821ae0c8dd4eee23d476ab036ce15a071ecc71ef7b4dd63d70614af4baaf7c74347247eda763fef9b7c03992618d933c93d099e014193281addc7978da4d304df73924356bce0900db626f0c1180ff622afa8c61fcc4ef1993253110b34bd89ec3d3070fd1b098e2c83c1f79a8cd625c58da82baafc9ac9c6e56ca66e7101d2c526b8c9322596384645210bd469c0a5086fb4bcbe0926", @ANYRES32], 0x3}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) setresgid(0x0, 0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 03:28:55 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) write$tun(r1, &(0x7f0000000400)=ANY=[], 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) geteuid() geteuid() getegid() syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB="e1dbfd3300ff0700000012001000010069703667726574615670cd5169d5429a734f329daaf46398d4ad16d08e549ad49c1492fc05566bfbec3c83a47845b22fd821ae0c8dd4eee23d476ab036ce15a071ecc71ef7b4dd63d70614af4baaf7c74347247eda763fef9b7c03992618d933c93d099e014193281addc7978da4d304df73924356bce0900db626f0c1180ff622afa8c61fcc4ef1993253110b34bd89ec3d3070fd1b098e2c83c1f79a8cd625c58da82baafc9ac9c6e56ca66e7101d2c526b8c9322596384645210bd469c0a5086fb4bcbe0926", @ANYRES32], 0x3}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) setresgid(0x0, 0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 03:28:55 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_init() r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) 03:28:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='$\xbbeth0nodev*\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') 03:28:55 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r2, 0xc, r3}, 0x10) 03:28:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0485619, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, @sliced}}) 03:28:55 executing program 1: open(&(0x7f0000000380)='./bus\x00', 0x20002, 0x0) memfd_create(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f663a7724bde0e4346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083002000000fc5140847bc2fdffff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7892ec94ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b2887cc79d0cedcc0b7e7f95c7d70472f7d3981e50048f804ef3f1a707d4ae614823e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71b6c5c2f2c9"], 0xe0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 03:28:55 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x1c7, &(0x7f0000001580)=[{&(0x7f00000015c0)=""/4096, 0xfffffd78}], 0x1}}, {{0x0, 0x0, 0x0, 0x4a}}], 0x2, 0x0, 0x0) 03:28:55 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) write$tun(r1, &(0x7f0000000400)=ANY=[], 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) geteuid() geteuid() getegid() syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB="e1dbfd3300ff0700000012001000010069703667726574615670cd5169d5429a734f329daaf46398d4ad16d08e549ad49c1492fc05566bfbec3c83a47845b22fd821ae0c8dd4eee23d476ab036ce15a071ecc71ef7b4dd63d70614af4baaf7c74347247eda763fef9b7c03992618d933c93d099e014193281addc7978da4d304df73924356bce0900db626f0c1180ff622afa8c61fcc4ef1993253110b34bd89ec3d3070fd1b098e2c83c1f79a8cd625c58da82baafc9ac9c6e56ca66e7101d2c526b8c9322596384645210bd469c0a5086fb4bcbe0926", @ANYRES32], 0x3}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) setresgid(0x0, 0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 03:28:55 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f00000002c0)="baf80c66b8ccf06d8966efbafc0ced260f01c266b9800000c00f326635000800000f3066b80500000066b9010000000f01c1ba4100ecb830008ec00fc73601000fc7aa11008079000266b9800000c00f326635008000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x40000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:28:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) 03:28:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x600) 03:28:56 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) write$tun(r1, &(0x7f0000000400)=ANY=[], 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) geteuid() geteuid() getegid() syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB="e1dbfd3300ff0700000012001000010069703667726574615670cd5169d5429a734f329daaf46398d4ad16d08e549ad49c1492fc05566bfbec3c83a47845b22fd821ae0c8dd4eee23d476ab036ce15a071ecc71ef7b4dd63d70614af4baaf7c74347247eda763fef9b7c03992618d933c93d099e014193281addc7978da4d304df73924356bce0900db626f0c1180ff622afa8c61fcc4ef1993253110b34bd89ec3d3070fd1b098e2c83c1f79a8cd625c58da82baafc9ac9c6e56ca66e7101d2c526b8c9322596384645210bd469c0a5086fb4bcbe0926", @ANYRES32], 0x3}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) setresgid(0x0, 0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 03:28:56 executing program 0: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="76f2aa1305b12c91bb404dfb8fb9c5c0", 0x6, 0x6, 0x6}, &(0x7f0000000040)=0x20) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000000c0)) 03:28:56 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) write$tun(r1, &(0x7f0000000400)=ANY=[], 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) geteuid() geteuid() getegid() syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB="e1dbfd3300ff0700000012001000010069703667726574615670cd5169d5429a734f329daaf46398d4ad16d08e549ad49c1492fc05566bfbec3c83a47845b22fd821ae0c8dd4eee23d476ab036ce15a071ecc71ef7b4dd63d70614af4baaf7c74347247eda763fef9b7c03992618d933c93d099e014193281addc7978da4d304df73924356bce0900db626f0c1180ff622afa8c61fcc4ef1993253110b34bd89ec3d3070fd1b098e2c83c1f79a8cd625c58da82baafc9ac9c6e56ca66e7101d2c526b8c9322596384645210bd469c0a5086fb4bcbe0926", @ANYRES32], 0x3}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) setresgid(0x0, 0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 03:28:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x8000) 03:28:56 executing program 0: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="76f2aa1305b12c91bb404dfb8fb9c5c0", 0x6, 0x6, 0x6}, &(0x7f0000000040)=0x20) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000000c0)) 03:28:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000001000200000800040003000000", 0x24) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 03:28:57 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x0) write$tun(r1, &(0x7f0000000400)=ANY=[], 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) geteuid() geteuid() getegid() syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB="e1dbfd3300ff0700000012001000010069703667726574615670cd5169d5429a734f329daaf46398d4ad16d08e549ad49c1492fc05566bfbec3c83a47845b22fd821ae0c8dd4eee23d476ab036ce15a071ecc71ef7b4dd63d70614af4baaf7c74347247eda763fef9b7c03992618d933c93d099e014193281addc7978da4d304df73924356bce0900db626f0c1180ff622afa8c61fcc4ef1993253110b34bd89ec3d3070fd1b098e2c83c1f79a8cd625c58da82baafc9ac9c6e56ca66e7101d2c526b8c9322596384645210bd469c0a5086fb4bcbe0926", @ANYRES32], 0x3}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) setresgid(0x0, 0x0, r4) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 03:28:57 executing program 4: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) sched_setaffinity(0x0, 0xffffff30, &(0x7f0000e7d000)=0x80000001) creat(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) 03:28:57 executing program 0: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="76f2aa1305b12c91bb404dfb8fb9c5c0", 0x6, 0x6, 0x6}, &(0x7f0000000040)=0x20) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000000c0)) 03:28:57 executing program 1: mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x9, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 03:28:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099100000000500150002008178a8001600140004000200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 03:28:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000001000200000800040003000000", 0x24) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 03:28:57 executing program 0: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="76f2aa1305b12c91bb404dfb8fb9c5c0", 0x6, 0x6, 0x6}, &(0x7f0000000040)=0x20) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000000c0)) 03:28:57 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0xffffffffffffffec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 03:28:57 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(r0, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) 03:28:57 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x2}) 03:28:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000001000200000800040003000000", 0x24) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 03:28:57 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0xffffffffffffffec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 03:28:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d760", 0x90, r0) keyctl$read(0xb, r1, &(0x7f00000003c0)=""/143, 0x8f) 03:28:57 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0xffffffffffffffec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 03:28:57 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) 03:28:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0xc07}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x50}}, 0x0) 03:28:57 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xab) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x80200) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r5}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 03:28:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x800000003}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000001000200000800040003000000", 0x24) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 03:28:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 03:28:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x400) accept(r2, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000140)=0x80) socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0xf5a6d6f73768115) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={r5}, &(0x7f0000002000)=0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d0521418ebbff085e9e63b4b7", 0xc9}, {0x0}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ec", @ANYRESDEC=r6, @ANYBLOB=',rootcontext=root,\x00']) getuid() socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x800) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x63, 0x0, 0x0) dup2(0xffffffffffffffff, r8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) stat(0x0, &(0x7f0000001500)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) dup3(0xffffffffffffffff, r3, 0x0) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) 03:28:58 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0xffffffffffffffec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0xfffffeb7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 03:28:58 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000008d00)=[{{&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000000)='+', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@ip_tos_u8={{0x12, 0x84, 0x6}}], 0x18}}], 0x2, 0x0) 03:28:58 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xab) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x80200) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r5}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 03:28:58 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000010407031dfffd946fa283000a200a0009000100030000000c1baba60400817e", 0x24}], 0x1}, 0x0) 03:28:58 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xab) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x80200) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r5}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 03:28:58 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') 03:28:58 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xab) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x80200) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r5}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 03:28:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x400) accept(r2, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000140)=0x80) socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0xf5a6d6f73768115) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={r5}, &(0x7f0000002000)=0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d0521418ebbff085e9e63b4b7", 0xc9}, {0x0}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ec", @ANYRESDEC=r6, @ANYBLOB=',rootcontext=root,\x00']) getuid() socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x800) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x63, 0x0, 0x0) dup2(0xffffffffffffffff, r8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) stat(0x0, &(0x7f0000001500)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) dup3(0xffffffffffffffff, r3, 0x0) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) 03:28:58 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) r3 = dup3(r2, r1, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000140)=0x6) dup3(r5, r4, 0x0) dup2(r1, r5) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r6, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000480)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f0000000200)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r7}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 03:28:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x400) accept(r2, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000140)=0x80) socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0xf5a6d6f73768115) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={r5}, &(0x7f0000002000)=0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d0521418ebbff085e9e63b4b7", 0xc9}, {0x0}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ec", @ANYRESDEC=r6, @ANYBLOB=',rootcontext=root,\x00']) getuid() socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x800) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x63, 0x0, 0x0) dup2(0xffffffffffffffff, r8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) stat(0x0, &(0x7f0000001500)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) dup3(0xffffffffffffffff, r3, 0x0) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) 03:28:59 executing program 5: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000080)=[{0x4, 0x6}, {0x4}], 0x2) semctl$SETALL(r0, 0x0, 0x10, 0x0) 03:28:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x400) accept(r2, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000140)=0x80) socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0xf5a6d6f73768115) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={r5}, &(0x7f0000002000)=0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d0521418ebbff085e9e63b4b7", 0xc9}, {0x0}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ec", @ANYRESDEC=r6, @ANYBLOB=',rootcontext=root,\x00']) getuid() socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x800) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x63, 0x0, 0x0) dup2(0xffffffffffffffff, r8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) stat(0x0, &(0x7f0000001500)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) dup3(0xffffffffffffffff, r3, 0x0) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) 03:28:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0000000800050016000400ff7e280000001100dfffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x292}], 0x1}, 0x0) 03:28:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000180), 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 03:28:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 03:28:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x3) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) msgget(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:28:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x400) accept(r2, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000140)=0x80) socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0xf5a6d6f73768115) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={r5}, &(0x7f0000002000)=0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d0521418ebbff085e9e63b4b7", 0xc9}, {0x0}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ec", @ANYRESDEC=r6, @ANYBLOB=',rootcontext=root,\x00']) getuid() socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x800) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x63, 0x0, 0x0) dup2(0xffffffffffffffff, r8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) stat(0x0, &(0x7f0000001500)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) dup3(0xffffffffffffffff, r3, 0x0) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) 03:28:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x400) accept(r2, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000140)=0x80) socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0xf5a6d6f73768115) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={r5}, &(0x7f0000002000)=0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d0521418ebbff085e9e63b4b7", 0xc9}, {0x0}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ec", @ANYRESDEC=r6, @ANYBLOB=',rootcontext=root,\x00']) getuid() socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x800) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x63, 0x0, 0x0) dup2(0xffffffffffffffff, r8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) stat(0x0, &(0x7f0000001500)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) dup3(0xffffffffffffffff, r3, 0x0) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) 03:28:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x3) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) msgget(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:28:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f00000001c0)={0x27ff}) 03:28:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x3) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) msgget(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:28:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x400) accept(r2, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000140)=0x80) socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0xf5a6d6f73768115) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={r5}, &(0x7f0000002000)=0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d0521418ebbff085e9e63b4b7", 0xc9}, {0x0}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ec", @ANYRESDEC=r6, @ANYBLOB=',rootcontext=root,\x00']) getuid() socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x800) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x63, 0x0, 0x0) dup2(0xffffffffffffffff, r8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) stat(0x0, &(0x7f0000001500)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) dup3(0xffffffffffffffff, r3, 0x0) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) 03:29:00 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffff9c}, 0x3c) 03:29:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f00000001c0)={0x27ff}) 03:29:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f00000001c0)={0x27ff}) 03:29:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x3) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="894eaa1de43d9d1cfbe35427f8a053bfebfc7c58ee37b255450b7a8954e1aa6c8759e793bb5f126337596166000d8709b32b14a94629b5f4fb012b3248992e42ba6253a970c7d9b29077127999a51b5185b57b1750932e5e2d74c6164fb1aff295315db4930dc6c18dff03744ab753d44faafdaebc750896bf0bc608724d080008000000000000000000000000495e9730427321479bfc1b43aeff7f2a99dcb53067d47a8f9f0b12d0f2d5ad137eee646cb3950bae860ad6c82f2d865261472b3fd6f7dad6230d07dbd5a9d800000000000000"], 0x0, 0x9d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) msgget(0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="d8db98"], 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40000000003, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:29:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x400) accept(r2, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000140)=0x80) socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0xf5a6d6f73768115) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={r5}, &(0x7f0000002000)=0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d0521418ebbff085e9e63b4b7", 0xc9}, {0x0}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ec", @ANYRESDEC=r6, @ANYBLOB=',rootcontext=root,\x00']) getuid() socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x800) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x63, 0x0, 0x0) dup2(0xffffffffffffffff, r8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) stat(0x0, &(0x7f0000001500)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) dup3(0xffffffffffffffff, r3, 0x0) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) 03:29:00 executing program 5: poll(&(0x7f0000000040)=[{}], 0x20000000000000b5, 0x0) 03:29:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x400) accept(r2, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000140)=0x80) socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0xf5a6d6f73768115) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={r5}, &(0x7f0000002000)=0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d0521418ebbff085e9e63b4b7", 0xc9}, {0x0}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ec", @ANYRESDEC=r6, @ANYBLOB=',rootcontext=root,\x00']) getuid() socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x800) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x63, 0x0, 0x0) dup2(0xffffffffffffffff, r8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) stat(0x0, &(0x7f0000001500)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) dup3(0xffffffffffffffff, r3, 0x0) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) 03:29:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f00000001c0)={0x27ff}) 03:29:00 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 03:29:00 executing program 5: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) mkdir(&(0x7f0000155ff2)='./file0/file0\x00', 0x0) symlink(&(0x7f0000c0e000)='./file0/file0\x00', &(0x7f0000640000)='./file0/control/file0\x00') rename(&(0x7f000001cff2)='./file0/file0\x00', &(0x7f000001c000)='./file0/control\x00') 03:29:00 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x901, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:29:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd91) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x400) accept(r2, &(0x7f00000000c0)=@pppol2tpin6, &(0x7f0000000140)=0x80) socket$inet_udplite(0x2, 0x2, 0x88) r3 = userfaultfd(0xf5a6d6f73768115) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value={r5}, &(0x7f0000002000)=0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d0521418ebbff085e9e63b4b7", 0xc9}, {0x0}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ec", @ANYRESDEC=r6, @ANYBLOB=',rootcontext=root,\x00']) getuid() socket$inet_udplite(0x2, 0x2, 0x88) r7 = userfaultfd(0x800) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x63, 0x0, 0x0) dup2(0xffffffffffffffff, r8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) stat(0x0, &(0x7f0000001500)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) dup3(0xffffffffffffffff, r3, 0x0) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) 03:29:01 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCSPASS(r0, 0x40047440, &(0x7f00000000c0)={0x0, 0x0}) 03:29:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'sh\x00'}, 0x2c) 03:29:01 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0xb, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x0, 0x0, 0x100000001}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x5, 0x7, 0x9}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x200c2, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:29:01 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x1}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:29:01 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d, 0x0, 0xa}, 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x8, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) 03:29:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:29:01 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCSPASS(r0, 0x40047440, &(0x7f00000000c0)={0x0, 0x0}) 03:29:01 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0xb, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x0, 0x0, 0x100000001}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x5, 0x7, 0x9}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x200c2, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:29:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) getsockname$llc(r0, 0x0, &(0x7f0000000280)) r1 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xc0, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:29:01 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0xb, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x0, 0x0, 0x100000001}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x5, 0x7, 0x9}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x200c2, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:29:01 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCSPASS(r0, 0x40047440, &(0x7f00000000c0)={0x0, 0x0}) 03:29:02 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCSPASS(r0, 0x40047440, &(0x7f00000000c0)={0x0, 0x0}) 03:29:02 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x1}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:29:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x1}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:29:02 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0xb, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x0, 0x0, 0x100000001}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x5, 0x7, 0x9}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(0x0, 0x200c2, 0x0) socket$nl_route(0x10, 0x3, 0x0) 03:29:02 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x1}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:29:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x1}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:29:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:29:04 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x1}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:29:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) getsockname$llc(r0, 0x0, &(0x7f0000000280)) r1 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xc0, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:29:04 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x1}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:29:04 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x1}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:29:04 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x1}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:29:04 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x1}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:29:04 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x1}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:29:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) getsockname$llc(r0, 0x0, &(0x7f0000000280)) r1 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xc0, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:29:05 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x1}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:29:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) getsockname$llc(r0, 0x0, &(0x7f0000000280)) r1 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xc0, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:29:05 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x1}, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:29:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:29:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) getsockname$llc(r0, 0x0, &(0x7f0000000280)) r1 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xc0, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:29:07 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xb80b0000}, 0x0) 03:29:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) getsockname$llc(r0, 0x0, &(0x7f0000000280)) r1 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xc0, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:29:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) getsockname$llc(r0, 0x0, &(0x7f0000000280)) r1 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xc0, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:29:07 executing program 4: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x76) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) close(r1) 03:29:07 executing program 4: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x76) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) close(r1) 03:29:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:29:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:29:08 executing program 4: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x76) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) close(r1) 03:29:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x18, @ipv4=@multicast2}]}]}, 0x24}}, 0x0) 03:29:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) getsockname$llc(r0, 0x0, &(0x7f0000000280)) r1 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xc0, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:29:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) getsockname$llc(r0, 0x0, &(0x7f0000000280)) r1 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xc0, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:29:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/4096}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000080)="047d", &(0x7f0000000140)=""/135}, 0x20) 03:29:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 03:29:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000005c0)='rxrpc_s\x00', 0x0, &(0x7f0000000640)="5942f4b7af71ba73", 0x8, r0) 03:29:08 executing program 4: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x76) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) close(r1) 03:29:08 executing program 1: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 03:29:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$radio(0x0, 0x2, 0x2) getsockname$llc(r0, 0x0, &(0x7f0000000280)) r1 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xc0, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:29:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:29:09 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@map_off='map=off'}, {@mode={'mode'}}]}) 03:29:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) bind$packet(r3, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@nfc={0x27, 0x1}, 0x124, 0x0}}], 0x2ed, 0x0) 03:29:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x5, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 03:29:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000005c0)='rxrpc_s\x00', 0x0, &(0x7f0000000640)="5942f4b7af71ba73", 0x8, r0) 03:29:09 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xba6, 0x40001) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000040)={0x1}) 03:29:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000005c0)='rxrpc_s\x00', 0x0, &(0x7f0000000640)="5942f4b7af71ba73", 0x8, r0) 03:29:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x5, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 03:29:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x6d, 0x0, &(0x7f0000000040)) 03:29:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000005c0)='rxrpc_s\x00', 0x0, &(0x7f0000000640)="5942f4b7af71ba73", 0x8, r0) 03:29:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x5, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 03:29:09 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) bind$packet(r3, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@nfc={0x27, 0x1}, 0x124, 0x0}}], 0x2ed, 0x0) 03:29:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:29:10 executing program 4: getpid() getpgid(0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x800, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu\t>-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r4, &(0x7f0000000740)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev={[], 0x28}}, 0x80) sendmsg$can_bcm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "e30d04153360fdaa"}}, 0x48}}, 0x0) dup2(0xffffffffffffffff, r4) sendmsg$nl_route(r1, 0x0, 0x40) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="240000002a001ffcdfdd00ffffffffff00000000ac93659aa50605d3d4aafa308b59654a3f25", @ANYRES32=r3], 0x2}}, 0x20000086) socket(0x8, 0x5, 0x5) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000100)={0x20, 0x4}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="680000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x68}}, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:29:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0xfc, 0x0, 0x0, "f019c2bd2f9300"}) 03:29:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x5, 0xe009}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 03:29:10 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0a85352, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0x404c534a, &(0x7f0000000340)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 03:29:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) bind$packet(r3, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@nfc={0x27, 0x1}, 0x124, 0x0}}], 0x2ed, 0x0) 03:29:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x40}, @empty}, 0x7) 03:29:10 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000100)=""/40, 0x28) 03:29:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)='F', 0x1, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) keyctl$describe(0xb, r2, &(0x7f0000000c80)=""/196, 0x306) 03:29:10 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0a85352, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0x404c534a, &(0x7f0000000340)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 03:29:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x40}, @empty}, 0x7) 03:29:10 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x5) fallocate(r1, 0x0, 0x0, 0x3) fallocate(r1, 0x3, 0x0, 0x108001) fallocate(r0, 0x0, 0x0, 0x800) 03:29:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x3d000000) 03:29:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) bind$packet(r3, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@nfc={0x27, 0x1}, 0x124, 0x0}}], 0x2ed, 0x0) 03:29:10 executing program 5: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@ax25={{0x3, @netrom}, [@rose, @default, @remote, @bcast, @bcast, @rose, @default, @rose]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1, &(0x7f0000000200)=""/27, 0x1b}, 0x2000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580), 0x12) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x5, 0x400) 03:29:10 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0a85352, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0x404c534a, &(0x7f0000000340)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 03:29:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x40}, @empty}, 0x7) 03:29:10 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000280)={0x0}) 03:29:11 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x200000000bf}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0a85352, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0x404c534a, &(0x7f0000000340)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 03:29:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x40}, @empty}, 0x7) 03:29:11 executing program 3: r0 = socket(0x1, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8929, &(0x7f0000000000)={'bridge_slave_0\x00'}) 03:29:11 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x226, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 03:29:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f00000000c0)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0xfffffffc}]}}) 03:29:11 executing program 3: r0 = socket(0x1, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8929, &(0x7f0000000000)={'bridge_slave_0\x00'}) 03:29:11 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000180)={0x2, 0x0, 0x1}) 03:29:11 executing program 3: r0 = socket(0x1, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8929, &(0x7f0000000000)={'bridge_slave_0\x00'}) 03:29:11 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x226, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 03:29:11 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0), 0xfffffffffffffff1) 03:29:11 executing program 5: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@ax25={{0x3, @netrom}, [@rose, @default, @remote, @bcast, @bcast, @rose, @default, @rose]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1, &(0x7f0000000200)=""/27, 0x1b}, 0x2000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580), 0x12) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x5, 0x400) 03:29:11 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000202afba1188c96d552d7e2539590200"], 0x14}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000340)) unshare(0x60000000) 03:29:12 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="290000002100190400003fffffffda060200000000e80001060000040d000300ea1100", 0x23}], 0x1) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:29:12 executing program 3: r0 = socket(0x1, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8929, &(0x7f0000000000)={'bridge_slave_0\x00'}) 03:29:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f00000000c0)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000711, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12000, 0x0, 0x0) 03:29:12 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x226, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 03:29:12 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r0, 0xd}, 0x10) 03:29:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f00000000c0)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000711, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12000, 0x0, 0x0) 03:29:12 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x226, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002e00bb00"/20, @ANYRES32, @ANYBLOB="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"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 03:29:12 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000202afba1188c96d552d7e2539590200"], 0x14}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000340)) unshare(0x60000000) 03:29:12 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000202afba1188c96d552d7e2539590200"], 0x14}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000340)) unshare(0x60000000) 03:29:12 executing program 3: sysinfo(&(0x7f0000000000)=""/22) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB='o']) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'\x00', @ifru_flags}) 03:29:12 executing program 5: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@ax25={{0x3, @netrom}, [@rose, @default, @remote, @bcast, @bcast, @rose, @default, @rose]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1, &(0x7f0000000200)=""/27, 0x1b}, 0x2000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580), 0x12) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x5, 0x400) 03:29:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f00000000c0)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000711, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12000, 0x0, 0x0) 03:29:13 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x1042, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 03:29:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 03:29:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d9016319041a000f00000013fb12000100ac14141840d80ea9060015000000", 0x2e}], 0x1}, 0x0) 03:29:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f00000000c0)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000711, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12000, 0x0, 0x0) 03:29:13 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000002c00)='./file0/file0\x00', 0x0, 0x0) move_mount(r0, &(0x7f0000000000)='./file0/file0\x00', r0, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0) 03:29:13 executing program 4: syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) socket(0x1e, 0x805, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:29:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d9016319041a000f00000013fb12000100ac14141840d80ea9060015000000", 0x2e}], 0x1}, 0x0) 03:29:13 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000202afba1188c96d552d7e2539590200"], 0x14}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000340)) unshare(0x60000000) 03:29:15 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000202afba1188c96d552d7e2539590200"], 0x14}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000340)) unshare(0x60000000) 03:29:15 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000002c00)='./file0/file0\x00', 0x0, 0x0) move_mount(r0, &(0x7f0000000000)='./file0/file0\x00', r0, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0) 03:29:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d9016319041a000f00000013fb12000100ac14141840d80ea9060015000000", 0x2e}], 0x1}, 0x0) 03:29:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1b) write(r0, 0x0, 0x0) 03:29:15 executing program 5: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)=@ax25={{0x3, @netrom}, [@rose, @default, @remote, @bcast, @bcast, @rose, @default, @rose]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1, &(0x7f0000000200)=""/27, 0x1b}, 0x2000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580), 0x12) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x5, 0x400) 03:29:15 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000202afba1188c96d552d7e2539590200"], 0x14}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000340)) unshare(0x60000000) 03:29:15 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d9016319041a000f00000013fb12000100ac14141840d80ea9060015000000", 0x2e}], 0x1}, 0x0) 03:29:15 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x2}) 03:29:15 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000002c00)='./file0/file0\x00', 0x0, 0x0) move_mount(r0, &(0x7f0000000000)='./file0/file0\x00', r0, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0) 03:29:15 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db505db9bcfe8696071") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000140)=0x8) 03:29:15 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) socket$alg(0x26, 0x5, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f0000000480)) pselect6(0x40, &(0x7f0000000ac0), &(0x7f0000000b00)={0x8}, 0x0, 0x0, 0x0) 03:29:15 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000002c00)='./file0/file0\x00', 0x0, 0x0) move_mount(r0, &(0x7f0000000000)='./file0/file0\x00', r0, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0) 03:29:16 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000000202afba1188c96d552d7e2539590200"], 0x14}}, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000340)) unshare(0x60000000) 03:29:16 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726100200000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 03:29:16 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) socket$alg(0x26, 0x5, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f0000000480)) pselect6(0x40, &(0x7f0000000ac0), &(0x7f0000000b00)={0x8}, 0x0, 0x0, 0x0) 03:29:16 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726100200000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 03:29:16 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) socket$alg(0x26, 0x5, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f0000000480)) pselect6(0x40, &(0x7f0000000ac0), &(0x7f0000000b00)={0x8}, 0x0, 0x0, 0x0) 03:29:16 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726100200000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 03:29:16 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000200)={{0x8}}) 03:29:16 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726100200000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 03:29:16 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726100200000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 03:29:17 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@nointegrity='nointegrity'}]}) 03:29:17 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) socket$alg(0x26, 0x5, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f0000000480)) pselect6(0x40, &(0x7f0000000ac0), &(0x7f0000000b00)={0x8}, 0x0, 0x0, 0x0) 03:29:17 executing program 5: r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80000) r4 = open(0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x208, r5, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9e2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3da}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x208}}, 0x4000800) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r12}}, 0x48) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r14, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r15}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r19 = getpgrp(r18) r20 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r21, 0x0) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r23}}, 0x48) r24 = inotify_init1(0x80c00) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) r27 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r27, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r28}}, 0x48) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r29, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r29, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r30}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r33, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r33, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r34}}, 0x48) r35 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r35, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r35, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r36}}, 0x48) r37 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r37, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r37, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r38}}, 0x48) r39 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r39, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r39, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r40}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r43 = dup2(r42, r41) ioctl$PERF_EVENT_IOC_ENABLE(r43, 0x8912, 0x400200) r44 = accept$alg(r43, 0x0, 0x0) r45 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r45, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r45, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r46}}, 0x48) sendmsg$unix(r3, &(0x7f0000000f40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="0c3cf9e030f76c127ced2c8da1b03a093dec3ba3", 0x14}, {&(0x7f0000000b80)="aa1c59ec9b173304dea836b3383f259df5133bd79d260942b43c22088b", 0x1d}], 0x2, &(0x7f0000000e40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r6, r11, r13, r14, 0xffffffffffffffff, r1, r16]}}, @cred={{0x1c, 0x1, 0x2, {r19, r21}}}, @rights={{0x28, 0x1, 0x1, [r22, r24, r25, r3, r27, r29]}}, @cred={{0x1c, 0x1, 0x2, {r0, r31, r32}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r33, r35, r37, r39, r44, r1, r45]}}], 0xd0, 0x80}, 0x41) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002800070400"/20, @ANYRES32=r9], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r4, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r47 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r47, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 03:29:17 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726100200000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 03:29:17 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="726100200000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 03:29:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) pipe2(0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f00000007c0)=""/181, 0x7ffff331}], 0x2}}], 0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:29:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffff72, 0x477}, 0x12) 03:29:17 executing program 2: accept$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x14, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x6095feb4c6236666) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) connect$tipc(r2, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x8) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) sendfile(r3, r4, 0x0, 0x10000) r5 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r5) dup(0xffffffffffffffff) 03:29:17 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0xa4, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x22}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xd758d1a8ac77fc87}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffc}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff00}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r0, &(0x7f0000000340), 0x41395527) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 03:29:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 03:29:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) pipe2(0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f00000007c0)=""/181, 0x7ffff331}], 0x2}}], 0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:29:18 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@tipc, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 03:29:18 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40082404, 0x713000) 03:29:18 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40082404, 0x713000) 03:29:18 executing program 5: r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80000) r4 = open(0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x208, r5, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9e2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3da}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x208}}, 0x4000800) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r12}}, 0x48) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r14, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r15}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r19 = getpgrp(r18) r20 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r21, 0x0) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r23}}, 0x48) r24 = inotify_init1(0x80c00) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) r27 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r27, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r28}}, 0x48) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r29, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r29, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r30}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r33, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r33, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r34}}, 0x48) r35 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r35, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r35, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r36}}, 0x48) r37 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r37, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r37, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r38}}, 0x48) r39 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r39, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r39, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r40}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r43 = dup2(r42, r41) ioctl$PERF_EVENT_IOC_ENABLE(r43, 0x8912, 0x400200) r44 = accept$alg(r43, 0x0, 0x0) r45 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r45, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r45, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r46}}, 0x48) sendmsg$unix(r3, &(0x7f0000000f40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="0c3cf9e030f76c127ced2c8da1b03a093dec3ba3", 0x14}, {&(0x7f0000000b80)="aa1c59ec9b173304dea836b3383f259df5133bd79d260942b43c22088b", 0x1d}], 0x2, &(0x7f0000000e40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r6, r11, r13, r14, 0xffffffffffffffff, r1, r16]}}, @cred={{0x1c, 0x1, 0x2, {r19, r21}}}, @rights={{0x28, 0x1, 0x1, [r22, r24, r25, r3, r27, r29]}}, @cred={{0x1c, 0x1, 0x2, {r0, r31, r32}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r33, r35, r37, r39, r44, r1, r45]}}], 0xd0, 0x80}, 0x41) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002800070400"/20, @ANYRES32=r9], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r4, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r47 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r47, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 03:29:18 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@tipc, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 03:29:18 executing program 2: accept$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x14, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x6095feb4c6236666) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) connect$tipc(r2, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x8) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r3, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r3, r4, 0x0, 0x10000) r5 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r5) dup(0xffffffffffffffff) 03:29:18 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40082404, 0x713000) 03:29:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) pipe2(0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f00000007c0)=""/181, 0x7ffff331}], 0x2}}], 0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:29:18 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@tipc, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 03:29:18 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0xa4, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x22}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xd758d1a8ac77fc87}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffc}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff00}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5fc9a76d1fd2735636b3e7523984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f85fc9f189084c7fddccf25036dd4f235f37e36f"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r0, &(0x7f0000000340), 0x41395527) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 03:29:18 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40082404, 0x713000) 03:29:18 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@tipc, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 03:29:19 executing program 2: accept$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x14, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x6095feb4c6236666) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) connect$tipc(r2, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x8) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r3, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r3, r4, 0x0, 0x10000) r5 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r5) dup(0xffffffffffffffff) 03:29:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) pipe2(0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005880)=[{&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f00000007c0)=""/181, 0x7ffff331}], 0x2}}], 0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:29:19 executing program 0: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0xa4, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x22}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xd758d1a8ac77fc87}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffc}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff00}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r0, &(0x7f0000000340), 0x41395527) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 03:29:19 executing program 5: r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80000) r4 = open(0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x208, r5, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9e2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3da}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x208}}, 0x4000800) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r12}}, 0x48) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r14, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r15}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r19 = getpgrp(r18) r20 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r21, 0x0) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r23}}, 0x48) r24 = inotify_init1(0x80c00) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) r27 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r27, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r28}}, 0x48) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r29, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r29, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r30}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r33, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r33, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r34}}, 0x48) r35 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r35, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r35, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r36}}, 0x48) r37 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r37, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r37, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r38}}, 0x48) r39 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r39, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r39, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r40}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r43 = dup2(r42, r41) ioctl$PERF_EVENT_IOC_ENABLE(r43, 0x8912, 0x400200) r44 = accept$alg(r43, 0x0, 0x0) r45 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r45, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r45, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r46}}, 0x48) sendmsg$unix(r3, &(0x7f0000000f40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="0c3cf9e030f76c127ced2c8da1b03a093dec3ba3", 0x14}, {&(0x7f0000000b80)="aa1c59ec9b173304dea836b3383f259df5133bd79d260942b43c22088b", 0x1d}], 0x2, &(0x7f0000000e40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r6, r11, r13, r14, 0xffffffffffffffff, r1, r16]}}, @cred={{0x1c, 0x1, 0x2, {r19, r21}}}, @rights={{0x28, 0x1, 0x1, [r22, r24, r25, r3, r27, r29]}}, @cred={{0x1c, 0x1, 0x2, {r0, r31, r32}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r33, r35, r37, r39, r44, r1, r45]}}], 0xd0, 0x80}, 0x41) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002800070400"/20, @ANYRES32=r9], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r4, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r47 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r47, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 03:29:19 executing program 2: accept$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x14, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x6095feb4c6236666) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) connect$tipc(r2, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x8) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) sendfile(r3, r4, 0x0, 0x10000) r5 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r5) dup(0xffffffffffffffff) 03:29:19 executing program 1: r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80000) r4 = open(0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x208, r5, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9e2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3da}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x208}}, 0x4000800) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r12}}, 0x48) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r14, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r15}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r19 = getpgrp(r18) r20 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r21, 0x0) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r23}}, 0x48) r24 = inotify_init1(0x80c00) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) r27 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r27, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r28}}, 0x48) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r29, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r29, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r30}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r33, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r33, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r34}}, 0x48) r35 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r35, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r35, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r36}}, 0x48) r37 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r37, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r37, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r38}}, 0x48) r39 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r39, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r39, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r40}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r43 = dup2(r42, r41) ioctl$PERF_EVENT_IOC_ENABLE(r43, 0x8912, 0x400200) r44 = accept$alg(r43, 0x0, 0x0) r45 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r45, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r45, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r46}}, 0x48) sendmsg$unix(r3, &(0x7f0000000f40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="0c3cf9e030f76c127ced2c8da1b03a093dec3ba3", 0x14}, {&(0x7f0000000b80)="aa1c59ec9b173304dea836b3383f259df5133bd79d260942b43c22088b", 0x1d}], 0x2, &(0x7f0000000e40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r6, r11, r13, r14, 0xffffffffffffffff, r1, r16]}}, @cred={{0x1c, 0x1, 0x2, {r19, r21}}}, @rights={{0x28, 0x1, 0x1, [r22, r24, r25, r3, r27, r29]}}, @cred={{0x1c, 0x1, 0x2, {r0, r31, r32}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r33, r35, r37, r39, r44, r1, r45]}}], 0xd0, 0x80}, 0x41) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002800070400"/20, @ANYRES32=r9], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r4, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r47 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r47, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 03:29:19 executing program 3: r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80000) r4 = open(0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x208, r5, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9e2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3da}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x208}}, 0x4000800) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r12}}, 0x48) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r14, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r15}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r19 = getpgrp(r18) r20 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r21, 0x0) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r23}}, 0x48) r24 = inotify_init1(0x80c00) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) r27 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r27, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r28}}, 0x48) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r29, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r29, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r30}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r33, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r33, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r34}}, 0x48) r35 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r35, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r35, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r36}}, 0x48) r37 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r37, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r37, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r38}}, 0x48) r39 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r39, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r39, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r40}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r43 = dup2(r42, r41) ioctl$PERF_EVENT_IOC_ENABLE(r43, 0x8912, 0x400200) r44 = accept$alg(r43, 0x0, 0x0) r45 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r45, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r45, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r46}}, 0x48) sendmsg$unix(r3, &(0x7f0000000f40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="0c3cf9e030f76c127ced2c8da1b03a093dec3ba3", 0x14}, {&(0x7f0000000b80)="aa1c59ec9b173304dea836b3383f259df5133bd79d260942b43c22088b", 0x1d}], 0x2, &(0x7f0000000e40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r6, r11, r13, r14, 0xffffffffffffffff, r1, r16]}}, @cred={{0x1c, 0x1, 0x2, {r19, r21}}}, @rights={{0x28, 0x1, 0x1, [r22, r24, r25, r3, r27, r29]}}, @cred={{0x1c, 0x1, 0x2, {r0, r31, r32}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r33, r35, r37, r39, r44, r1, r45]}}], 0xd0, 0x80}, 0x41) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002800070400"/20, @ANYRES32=r9], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r4, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r47 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r47, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 03:29:20 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0xa4, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x22}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xd758d1a8ac77fc87}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffc}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff00}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r0, &(0x7f0000000340), 0x41395527) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 03:29:20 executing program 0: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0xa4, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x22}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xd758d1a8ac77fc87}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffc}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff00}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0c107f00c0a3e9dd6154f419ee62463c033dcf5bdfdfae716bf26567c3ec74cd2dae00116e1ebf44ce3414fffa240071cf7f4195760774bdcc8b899de82117ec4d231782e7409b9e1be6a81b0b7c63ab0f17f4e0f4ff3effa0c450afa7c15c5c05ea33e52067a76455bcfacb44411b66c617df2b8e23102ad967f84860a5a8fef4874d86d9fefbcb42c8af5d3542855a71e521d13942fcc2815cbae334dae8fd8703fb24cce60268df30477f38dca140d550b4eee60e2c69fee2a261040948a984780106672f51986df413f4f23c912004816fbd10f2a024d2d3e092cce09a5e1a4ea478bae6192421fe2cf292faa10b13591edcb6a39318a1f6ae2aa5d8a812cec251740bad61567c94026cde6ffd2a4523fd034e38f1b20a7d04c85610b38dcfdea487f33ca60e108d88b16676a0328cf06116975800a640dea2726e6e40be8b85460481ab96f17452c3add65d023de5929a607a94bfd128b9b5f02a5877e395a70251294bf39e300972388b08b24d427f110ea26bfd3822f534b4b73b46321931111b22dd5585b5a449aef5e5184018f2b0bb15abdee656d80ab2f9e21707e8cd16f8c3085abd8572b42d2ad6d130cfed9d53fc2a1cc36db6593cf8b9db78729be4f86de5a0af98632b114de34464e018f0ece36bd90bc5de3b4049541e25240f22e3d6f01a3ab154535c8e7db63477556eaeddfcbc5e1594e15913dca533d8c15fe6428e4e4530c27e556bb9f6f376294704186a502fc8f632cbeb55302f30af5c2f8822cfbab0108cd5a10148415c36e6306bbdc131fe8a9fcf637929ae039f4a7220c4c2f5626c5de12c9bb16b6df85b11ad14d1456707c95fcc334c119321bf5b03647121251dd2a45270957b206503e130d7bc5f9096703625ffd6e0fc4391802c62b0cb6c36f52fd9b8ac16b25ac68723969b21103e4131cf0cd16664307598fbb14af9ccfff4152e5d8d271fddad0bf80107fb81d5225bee8733d71b03d2bdbaa38f728068829d7d1420a28f52c6721b7d107a1790ab8bb6f6e139ec2e9fcaeadf371bd3753c7082ceae900b45e15c26d3b29b966c378836777b3d3872793a94e0649c8f5c131936b51d7a838caf46f56ef74c27d224825fb3627a6b7830ae346902be23dcea25087c7534b1a06d6c222947a18e90a258b63c5f628f01afa01785e2e3302a7d32ca04843c07217b0015b3dc64eb119702bad5ad7f2ebf6c67be0e6b4eda6a73a7ceca5e923590250d94f5167b9e29e529b505fe6459c5ecf71ed7e5ccec1947d7acc53262d05d5a29d82d08f1a90fa9649e1a77379bf85f4732b9880f74d4ec188ed24ab6f8fe90ef2cbb8273b282ef1e6ea54023cf212ed656ec9f3804f30ead64a1d576562d117529b8dbb167b51c39d8c44739d3a16de84f7102c61f603fa070ce37f92b9de9b575c8c68df4dd2735529ad5975e213ea4648090370e4a9a615e08a74b2bd6c67665b0a4d252e8990cd3112d901567841d2c951e90af52e37265a41843935c64131a0e75c89d5e1c337a27a29944d484445c3c63f9f5e1ec30d56d70d6b8fdaf8d9cd4e3f7771183910f6f385cfe6708be8f63f80c26696602bcb1c824a875c385d10f3e34440d365ffcfff98f4291c0ad3063afc68b2aff872afe475a9b3ff558b5e009e3578ce9ab51d57335021acf7aed9a236b5d07f1d5ff4f85e430f7090c5c04fef0173e33b94cdbe3ddd8b75a94539edca8908527428f03216089d2025fae124b30ce752933ad3b82d1b9e8ad3ed7d98348e85ce4f5f285dbf9949928907eeb93130561910fad42359b29a035e566c0c2928de8f35692e0c1f4740b2c37a56b7c120d30a689e992dfc24efe938119f422243ad5851721f4b4bde2dcdaa09a3c1035215bde9a6847dd047232264ef25129493dd9ce9e0228b8aedf2530aa180fd8f9662d6a23a751aaa9493238436d017072548b2bb9462ceabbe9aeaefd2c86b01fdf4aecc6b61e2b349cd823f8eed4cd61112e323fdc7234aa30b0fde2d678043e572e83b5c38a61d65b4ae00dde97c3390ed5bfb3b0d5127b577e1be52dcafe0e7cf509abaaadceb4a39d5ec71bc853d85a8be60283aa6e196efdc5ee896a1a7bd175afdd478d687a2575ca213793de3749164dd5f9df9d522f1312856ce0ca2d5791c1821069bd76f1f3e15b4906fb07e7f17920e1f7f92d9aba9062a0e93375157c0762fbd3049016a3e1822345a481061cde0b2bbe0836ef6073bd3af5a68ad9570e5edc682e875e4fc42a129d022f9660fc4e699f4108a15ce79c17b8de1e26650f2138d8c016cf1dc9952ba947e744018ec82b4f9cd67f10a89ef412d4c35bed98ffcb74bc00236ecbda934b166072c3bc526ace62bf9001ec3e06649d6bc02d62ad667f0b787eb4f45a1f3971fa1f445e5822346119d40bd77de1c28e3b4b9266ce23e83210e35f3caa4925d72578e3f7c65d73d17729672230d75afd97e591ebe3017d3ab0aa2eabf5523930a6a6d1fcd9db8fe703ba1bce7f01407736c432c19eab6c14a06dfe8e00208f4c28344866c0d1954eed6dfa003e6048f612461baac6fbc5d4d1e5f44fe4007d92c3fb3dbe96651c338d6319038f946e7572f6304f8b46ad90c21e9d9f4b96be3d8ee7be4d01e3b762c32187e04315a5b00790276fa9909e3b6ba9d6414e5cd94b6b071abba201facd3521fc546f00a7bb5517eb8b785b0a12ead41392c19316370f98e005b9f37f319edcfd0e6517a38038bb505e259947d3d4f1b650de8f30addb448ecc65d51e2deb9daf5f0d6af833d827896706a9cdddab4b0d4e457f5235e3c6764bacfb0ea41cbe915d6931f945b67065a9aee488a76e4f4d5f1104a5bb0ec618d0c85535286a61a711816d567787d42986c0643c65434d9b28ac16c57a860b83e67274bde86c1e89e4bbca1f9ec81d3ef4116ea04af28accc21c06b321519e2c1d2d716ade42cfaae3d94e1bf86339aa1a0623cd9759032d3a3a2373a6bf884306486ae400bfd631220b2c61eb951fa8415d6ba02e53b602e32a4a10ad98f90a4850a089cbd5253939e2388f4f61e80e7cb775058ae3d8037f77b4a529c271f5f7b7366340024b47d1ccb739a11167a73fe122220790eea027200219d31698b79ec7c5da507531d85367976e4ed44054b0053d9635fd0867448ab6b1df78dab652925546a35dbbf4ab4257531590d15f761720b70ec78a8a6cf1b44859b77a2db7147c4748386f3b8b6675a1107b3c28c5374761ada71e550230bbdf5197cb3381a9f4c5563a4e24180a6ea500c5187251095aa7cecccb5b332de1a14417ac150451854017735aadfc9a76044a06e3890f1eabab1b88717aa035137fc19e343684f5950bd05175d1ac3c7a9baa6af14ae2b1b57f846dbd6431429b788920de866912f3b98d9b4eb74143724023f3b4a3d04416755bb1ca751e3a5fca534a9ea7a4e2d4a993edfcdb9314e529171ff3c1803d64c6255f9fea93678af5c888cfb4a8229984e52818cfe43cc6b321633e08612f650045fa4c7327af41e3da56eefcf7b1ff0bcb56f95dd745327206f664652eae9c683177714db53e598f63ae71d6196a975256ebc599ef839535801507d852505c501c39efbf1a1a96227d550a088e9b56744c4b567e636c28efb7792133392b76d271a2479d6a985ca488c73c641e4c18fec38d5d29c465262658b47c56c3e9da2dae67c0b9bf003f3212111fb3526454d3157c3082fc0d8c8a0796c7bbf6e832fb4f1eed9e7ec301f522b6eed8bc566f9eeba2f6a11ffb623a41a75fd298d7b33dac186811d447f79392c11fd1d141aef4b82a5cad4e6c55582e8cf4b9aec8b06b03961a3716b7878ce9a063f909eb216585fb90c2f5bfc8758ae730101114c2c7d89b2afbf92e4d734c1a6d875901b931d66b3485555f3f9044c2646bb36cb789efa45a79d48bea5b3478ec5b1c6511dd6a7cbf42196d77faa0ca55b0b73c8c9ee2458cedbaf29d684c18cda69f182bacc54d124227b289e5f6bea9ba0dcc318b7255b39a09191e0867922f74c58f721a2f2c96f2e0c1ec72345927b27b3f0426c64e17ca1a78ad80ded2e1336a403122651ea34b1f34a250ae4e3ae5eb99c6027a34d232b3b8ecdd22d3c94964ebae88369e4306a8ed6902ba3a283fe217fd3d6ab7fe2ace019da651edbc64241d17cbb006c664ab4b4b419a754b2ff07cedc97d29a5fce361ec17f763c378ae43d481bd7868c773905232f7daea46abbf6aa6d2435fc20590385296686e992305ce506327536c3f6c6f706600bd3ecb6f7715e3a0e052bfb52992dae36a094e87164a77eb7fed8dbab5027b27396d98812c373c0a6652aaa4623f836f7efed250c171c6fb14702980a6becb8b212ed6051971a712c139f16895633be5baa16c0dd7fde26cb28ae03b8b25fecbf75e2262f8a391a17a4c313a514f20a530401d12915b128be7064dafae2d95e6aa3484c6914d5b54debd66b6571fa5b957c880410e124dd0b3359fdca7a45744060375dbbd1f2a7d3bad9e0591f2c9f79f478cfa15c0cac8e0c28ff528f55bcd43804efe4ac63271c08565eb7e5e52b9299d94444f0246adaba2096fecf3adbe1eb961e13f239faa16e78b748674e8e5b3a79c1a5d5649c9e57fbd67ca79f9f53b0771d7427a69cb3828b336ff013286d28f7f7a642f403f4e2fbf140d581fcf9c18d1fef319e1912395a414469ea2df214358bae6b133cdcc5b127219ec27b38090129518990df1f60e9e77f3f3d939127a309036efdddb97169831f9da269f516e0d2396c6a13ce58616ca97c09deb2714c4343f631f50e394b9a835f11a7655e87ca9b174a19e78a1f9eb18fa46628c4a4cb073569b6e96066fef9b4edd4f736594b2cc8067016bbc4ebde40f3687b8cb93e7f5ed4cc0701c6f8a77c54cf1aa1a869121dc0fe292fb3b3d7506c73c01adc07f21b0e5d5bce0b9073b2cac8d9e15375a46ca3718e05f5af64d0ec6770883a40f6975c1e3b1bfd4f57740af112595be9958c70d47f4b4805a0d1c66b55a5f2488a2f3802f2fe473ff789a777db6c20b6c44e159e63b3190ab2b04bbe2474b5ca580b19149599626f7473e798d25cc02c360b9f5938fd1ec4ac4b055964da495e0e67bc0605d357a0de75af39777deeaa7a51990be2d56ccc2c3d3bd90a99ff6236e0db2202a7241cbcc13e7d658bf95f06b7c6d86a38d381be8b861997427393d1a776fb60fa222a0a9e4856790634f65221a685ca7886e0552d63398f0e0726bafafec198b4bf7dae3e3db2ee5db2e8b8b868ec70da156c0da986b7c31c72d18ed3368f6e9e0abe96b0bec7271867451cd7d04c39323961127e1e503551f56456d949bea4e7f3b029ba452cc7a7e5e622f94f3fd904fc466e740384e58b28fd45a2390ed0984a9a84f68eaaa35a85e6f4fd46441b494cff15ecb54a11b4a075b6f8a8f058845a17c9ed9c3da9ca82c9bc9205ca830e50bac6c2f232c35c2e76019a983da134d38b7c3bea6919dbf7bd85b5046f988116c7a0f19e1c626f7584ed7e559deedec6bda1be3a25aa87b9ee93d4f9fd5b6cf86886a6ff30819b17a7ca19f4a39e2b5005208106ce12987bd51d7276866c4ad191593831d98e2c1f38655fff6007340ba68df78768406fe03093150ebd1a0a1168f9a80ce0242aa0f6eeeaad7725bc64a8bb1f40ec064ae70df8c8ed2e198e2cbc3e4b16d79bdbd36e7a869eb9bca0312315f05315969e9d123c5d59607a79c3d1f12d22c0b980e65544f7b55631affda3c2c3432e269de43b0b0690522e945c11f08003c00e00000015400870026a7a36f64e33cee8b6450cc5d41b896118b030d6705da82ed1b4048c1f35b3f2826f1778f94a846d42a7400f0c2471ecbdc7f76ddfc11e4158697978832649c2f30cc94107e9897ded6c5eaa504000004105800e3fc19d51c74db369732da0acfffc5025da7b986bf67a3cc9888c69c3fbb0170871a9576cc6899a0e5bd23573f037d3b9c091f24fc227117e4711643e16de3a3825727c2d89a7bea5b317aff94e13343128d82e89dec8b56fc44e183ba8375a76a19fedc0d23580211c6932438086507939d2239db5581d2b1ef22539e772002ed0111e6c699f1dadd42620470c0b4d497b063a997f730e41960ee03942f2c2a9b8a1771cc47f6fd24f83d44b780c4ed030ead120d9713e3c192f1ef9fe5d893de31cb4abca3e72b0488935c2c6cc2c3266a99fb51c7b662b814fbfb393df8afbed4aaa94f3297f32f1d340baded6faf6928b3e2908ed426bf3554dab1fb3670a2b16293d2a0ea3ef777c9df778a33feea1031dbbc7c8e84b97246274386c283a8ee45780197c2f3139111d708b9ca1b524d418cce1a3f7ef9c3ab10c3191e61def6b19bc2e65fc1b7b928e5ca6ad752978a71d83d543c1a3595132f00e6e944aff4b70aa5efc3b3bf62098f9dd016f8c502fcbfcf937858f8113ad3dea0e7de7e17a4203de586d1be8290c4692e11a1d0f043bcf534889cb2509e284ffc71a9e35715121a7683bfb7faf8d1ce5813de981547d5a8b4f060e9bfc24056e8dfca1e5c7897e4305de879c8398d2cbef8aabfe9cad9b010f3638167a293376898f6f508d4783e02782068dafe40bd58ec0f55aa2da0d2cf51cc9d503ea3a7b90b7a085cde0587deb47bca2e9a37169f869bc16e0ea34b69b1754104decfbaf9784e3f33d22537fba4b5763001dacf895becf7a9df07c01f639e73896f0de8edce51b2e9d673f06b4a704b8ed329a85af8f526c99cb6bce1812e5ab12506ac9830bb4fb05f8e4d188ad34d0fa0e22fc5e947eb697a777149bb5b3b85fe494b9f409e125a78c82868345e151c697ad65cdc84e79d3ca042affc6b43d5c672314cd293f8f7b31c56711fe4cd2d4f330a824084376640b3fea6cd8004987db25443ff7ef897f154f801b601277ce4fb49bcf07268419653ec65030ed89b1bd8054dc1e6acd1cf9173a1ebd1a6e46c1353eb3d30a759b26b6f6fe6918057dd9270e983889a6c1cf9e8c9cd76c4db95f6236ca60f89b56feb9d9ac1760ebb1d391dee3364cd8cb9cb463295b5fed5610a3b7cbd9eb9d82e24eded5e5cca712c3a17c73919c1a1532f39581293bca8941cfa579d387966cc6602c59209a69f688524dfcb9ba6885c6f57a71f78a523909c90df961acc818b1b0adb9d44459337e469f149923630e27c0f343ccfec4c5c070216ba92ec54e747e368e72d21c12c2c94f5bdbb7b9939fe86a270b3246bba90dc099f691e6ad0f071928b557ae05d5019f3c6ef79ee70e5a2c1598ce20e281b826b3bc580f557c1e87159af13614fc29c309a6e8a0c61d3387337c291685f850716ee92d6ef8dc5c6fb3d9e21450dbb0fc5942088bd6bcde2f32f9d8b7828aceb84c81c9de241c4aed829b635871cecdf0336c56c014c531cfb833b3e47494af81599f34e976569dc3a96161da1689873d473b2a78d506d26660ec637c8b2e99303d78ec4ee4225ff8b24b0e4fa4c3cd506d1a595586c5345b6405c3840d77e25aa7a8d09b42ca7d9081c617d84f34a96092ed54d9ea6c317af901374466d076dc4de403c1538a39c72d3b0595c5a45f4d1676d7cc2c7d8b22ed932bcf5ead5878ceae484184ff5e008d0ca644a7166290dc5ee197ef81d08fc66d9641ac28c15033ab259f365e12f5e1c9411e15774bbc3094e1ff8bd7f2a1ccf6fcb7cdc261e79b5810cc6ada48235de7a9758da91d2d9aae68a8a0ce436e5e00acb7078173e4f49cb86c8706973af733336092b7defeb02c1b38f363ac665da51331a8265a8cf769e06025439b920095bd65a204e97bafb45c41d28d90ac70b3cfb89b4bc84b0041a0b5af9bfdc0df78e1d155b22d3168b72fae0e82aeecc01e98b79f06fa97c155b5b044409ee072c4f17567af46d580f4819c38073da6ebe1b36df8e2fc754a7e7ad7cc294b0750c5a84a18185cfa7dea0e28f4571fbaf068f58ee78559d910ae1d34929ca9d44387fd2247a0eb45328906de087a79cff8175eef5e70246bf27916fa59902f9a540ab6c9bfe2b7e5e9670e23c7075166c2e09e16ee85a8a7556f5a20740a1e8124af130f8a9701bdc34301b45c53446f2e902e652e8b79a7142c8515a7a7d76c23b5aeb28c0920b053fc3baf6ae132acc3c55425f25ade82bb082b60b501fab1f14edb383dc1f96423e00ab68d68dacf0e29bc436e02765854cd23552e3efd448662c810845c48119d18cd77627dbb20cab830746c246a69b3229543ca5960218833770a765d073df42815ca858600472426b9660a1720a074b5ddf7f2c5cad7085dbbc9f7802033a064f75fee9e9fabe3c4323368a1488a635a28f24b544fd1f5fea8aa42a4e5b6f379f3a3f9c6e80dda171bfa9a39fb92fe03245998860afb961fef9e13f7e0b749575301668b1b28ab9b4f2daa26cf05d9fd2861adf0ce7e91c87653bb4dc2cf2e3d3b86adff2d0c14507e61ace30fd05c0b9486b3ba53c16bd4e4d58b811c460605c4649788379dc9b9f74adb5d69546b799b620d8dd7247614e3699d3e071f17ad07b748a7a3c7b8fe06a8fa9fb984bc44bc7580d58c28a6b7af49fc7b2010f6cd65c413619d5b553319df91f8314cbe4585548e09a8b2640e28d32c3b131a95de6b88a766bfcdd6ab751f30d0d9fe97e4984b1e111810ecd19c6b7ae382c064d107b08583724b8ad8064715bfcb3085512a96ebec6f6f24d5a597e595d2b14182f83774fa411ff08eb637b14d4cb71ca92a37e498b76ad2db8c7399e11f8c978faf5c50c63cf6ed598de881006d2b35b43f1f3aa1927bee53d56745f7113cefd8161cc8cdabcee797575de91516e36d4b61ce1347c370840172b6129838425962d9ad012d7a5bd8cab43345bfed1ecf1cf02e04c7129b988083b73d933352bb699d52795ee49a05143bc1ff35e56c7e71dd7bb16738d866cc0d913ffc5d7cd7be0908d8c534bab8d52ccdd56622444d8bd31d7beaddb100f3e5a5e8b2a89538e9f4e035c0a67c87b8241b3e0abdde12b13f108aa228b10ca1d3a2e12a350deea29b25a3e8d0263aa924fa6de13be79d983625ef82d7f8ae42e88aa36dd1685942d89d04a71d2a27654a11bc400f95e3d6d6b280e52bd95377993c94b88b30ef3263afcdf4efdb918c31868aca918432658792122bad354499138568b1441d902d141dadca5d864020874e088e81848708da617108afa1cd8031aa02decc0a5d50ef6b950b55ad87900c1cf01e3b36457dbc72230c19107bc858d83b26673666122e66a92fefce26e7be3dee0c991d4fe3db4b4347dd86527b67e70fc1f51399a9f88b6aee634d28d53dba744fccb9887c44bcc33c96a08fadaaa85ef1bc284a01e07a95a388977af84ec0f34217040ec45bf27e0ce51c816b21b1594519d58b2a7887c83e69d1af134ace329abef1529b282bfb201176ddd9e311759df232b4f36c59878cde2d3bc8128a82e4aa8fadde975696bd6971284038664cdf5a95644f6f8e2940a2f274c896ca0d6eb71325777d71b0d605ccbd2de7bc7a1d9af6654a261d158477280d4ae0393533e1c96ebac3fffa0d39725be5b86ce3eb4fd3178f304f5bb228903073b7e2f74f85e8a38798c3f44c6628790413a60e0f9ac2b5e4ca0d385ff30669f9a0e9e89841acea953159184b9bce11fc4ef4350f3988e566009408ff06b51db9d950fc26a5525f0b680bd32e5ee75e9b9b5042ac82161c521945da3d986f6b43d0e0583c007b454a2ff531b83f1127febf8c643694d27d9c16c5516296ea20bd3d10f74ea18847589639eef106c09daca47aba901796bf5ba3f0e12feada4bfa97c887a7e23fbe8800d844654ddf21216dfb3d3b79d369a2cedd174d29e1394c6b66610abd7d46a36ffa2041f1bf94486b77f4427c95c5b0ad115a90fc4075d228559db5f5289e9b60159fed8d257af5d58397069c3b1c3757d8a7073750d7a5f774ace37123a9ee41c134778b7c17c9b04cab7280651b072756c8e42807b4ba9aae609f93dd383d86dc38d595379f8d7f199b2cb5d1d9feb2ef1365c1dbee994a4782b683c081bfc771aca890c4355f53dc2fc82102b34e76fd1728cbe6876ab88b6e8dd2c783c8c44c51f35e0437c42c0c06cf72769d63b0d915118665f8d62c9d890d43e4b658d76a1d2ee8f96598a44ce2ec524b323fe3f118424e3fa5db5728ba87499002f418673d87d07a77f6a2e6ba33c02c41aef2a68bcd0cb8d76ff2614d544f78a7b5953cd9fc59bb4c5b0dc4bb7ad03897cf2b28288a13a0c2ef16ae12b333df20eddc98417c07da2a68f3adf39fe8ba2bfae4f7926e1ab8ed8d70686831964a19b39dfe9610785f91100c4443f778e573196c6b01d769f034ae83cdbb5295a5ec9878e83cceb0d525ac6714bc0b95f9275e4a9c60a00da2827fc6b45d8cf6149c9dfebcfc4ce82dc1a6f62e22c289ab5fc20f2323c548c147fd424b1ba5b0c49a5c027b498d5144ea9b01668b094088bc5dd60c9c44f9b7fde8be04a4586c5d1bcebcc914b0ef985247da519cb286394ab6fce05913e406a33ee9a063884eb1569a4bb72f7739acdb412ba9d54cad55f22c39e2a4c5f74bce48d70b22baaf15767194346ecade24b786fc5697e226cd14ce8ae69f70e68a68797bf5035d0327912df91a293f5ab15d7759d1300a59e33ad4decdc83c4653d4b2217b45d5dfa7323cc3295cd03d3bea5b88ad93e214ffecd880a53bbff1b1abfc867d4f0164cf98d3038cbcf3970e489026880037e85b6689b9d379291f26b75df1f4dab12424848763da89edc5789868035dcaf9c8025bf476a5b4239dcfc3b91ba301a3e63399919333aaaf31608af849edcdac1acbcbb1a2db5f618515ff853971462ee678c6333a0ee2318c89457cf249315a3a465bcebdd03ee69cde31ac8f5d18208317f912289998e9e82966070b1978849b01ffdd9762effb5db10783cc9a27a814212ec6688be5f2da2f0fea54edca95313c89274ab955e520d70ae4247553dbc6ed25fc289815886a5c231cc65ee165a83567752f015c776ef09ca4a0145877da5ce7433c1c45a8a6ce5a77a8dbbf1602114634e35ee6599914abdcbcd601e35accb582055aa1957b4e0ca9c131e81f3a0c8ec40b2c16d0a459ed5f3e493b440719394321fb4f8103399fbafbf594b36b401f798f0638a4a6b30608c07b9f5143d1b5e9e30cb63c733edfc00d6faa7a99694d060c951b04af760f1ec605305342075444a9dfaa0046bab256a9f57cec180dd700df9abeffd41f090c215fd6277ed6e45a7baa1d17045e7527dab22f91dbd2d9f8354c6ee1bb3016a84226bf2949255e0248d0e04130485c083a57a37830c08ef4d304d0dfbad807bdeef94636f24d0b35f06f7a358d831ed545c137ea15119412dc81bbf98f1d8b1cbd29e7e0170edfa32c5e8886143a41b85e7550f5cdcc892135e0e23ce465172172db965e2b7882da794219c48e409b983354b828b07f8b4078a4cb982fe3c788aec49efb36db2a87de346b6191f1d147306c83953741ee1810fa3795e4d7fbc12641cb646aad8ce2a2ebe675d0911e8eb6645db45130aa369f1eccb7ee1f2b663d4c611f4a323c4092b998a212e8163596c64d18aeb8910e182308b9370e08b44b74a6a100ac954adb698884686c771c59fc499e39cacb5b003fcdbae6c81780dadc6605d565646d3beffb9042363860860fc2d9f514e6f0d5572fdd9589807689f0f703b903b5366d68f0450a072053708d5e1bb9162f460703bf2fae325de1baf20e23bcbc756ba412f514962635ae824206dc67160c49d6472bce0e52862d6526fc92e1bd1be3bc6be45f6c1f4d70d79ab4afdd93cf373a9b8934c01d97208f05d66bb3d88e2d35e442f08de7903a37209e4059893aabca622ea6716b98e45df21e852a246692de543f4f94ace557cd75a0e2603189457f8a8c6dcb64b857b87106c2af9140b437f5fac8ec98255bab1bc8f6477ca99a3d0bf047448ed21a4431d7fbb30967a40be2d6b904a9e03811f120162441140e3f476e654787f94d9d6fffb4ae57b67c30e9b69814f075570f7f226b710256e49b165154fe75b66314d1596990d077a889201986779af67c9e97c7f7d343b2a50a7c720c7659dd57c24761b8975333465a5578e6fa6051ffcd8ddc0669091b5726e4399d66bcd55ef7a790191547f64d8a1ea3340865f5fe5e35a5e165e68dfbae8463a24e6555847324a5ea904d0df4b4bdba6e7a8145713590a9e948359487bc537f5fbda7dec0513600417ca801b0c004a3e6f4e6cc8eb22a7b4fbb1b069377436b60c27043338346088b5ba24b5dc3c0261491101ce10827fc473b446ce8d41bcd8377b1272092763640d47be80b2c2eed3787b1026751861fe00cad30fd98e3ee97ef46754492bf7e02b9002789dec055fd2bbbe5ad9ece0a2643cd246e6a50151cd55161849131bb630e3a9af907832c86fbc4b2df01cd626771b3d930ef8728ddc1ec31978d3b3d02d33cdc471d76f38e6662a37b819d02bcb8c720ee2d126d09b1d6c667d522f249324904bb995d1c9a13768fbf441c9e90e6cd8a6ba4b9ec48bd98dc8fef55396ee52b2cfb64aec97db96eb8d601c1306f00cf9304f863ed58a0c873006343c466a5bda1389aa1680575e35651025812675788f1e807ebc2b2397b0421b5aecd5cfcd6feb30f6b92d7701fe11ade37e5e61f1ad985e95cf4e62228409bf6de83a02fc971a2dd171c4b6b07eb6e5130c68fda0f27a27d4ac55e9310a56059601b4a1463401f51c8338334c4ae32ca33a1de444245a7145b2e2151d4039e1ea580b9c794715c64552901b50abd0c906a37f2efa7c4c7f4f7da7115dddf0700d9b91560e967e523b6302d77b2245398ad515153e73b0b8e8bec4b165fb040db7141b1147f4361d7e3aa81fa273dd5d6f79e734b893d9fd1eab21b1fd9d994809d762f616e76038bbe3053d3b4056b27b75d1ca2a7d02767d6ab4fc796b68b1d6389d7c23405ed6a714ae7b8f2c8309e3f4a2d7fc114c82cd43ecec25b425e08a27137bf5dd67bf6bb2fdb183f7962676b9023438ac29d37631de13cd5a4643f842286332d1f9e43a3cb7f7777a9862c90c7dbe5b4412df64c76d9f349d83ca"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r0, &(0x7f0000000340), 0x41395527) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 03:29:20 executing program 1: r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80000) r4 = open(0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x208, r5, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9e2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3da}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x208}}, 0x4000800) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r12}}, 0x48) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r14, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r15}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r19 = getpgrp(r18) r20 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r21, 0x0) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r23}}, 0x48) r24 = inotify_init1(0x80c00) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) r27 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r27, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r28}}, 0x48) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r29, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r29, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r30}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r33, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r33, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r34}}, 0x48) r35 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r35, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r35, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r36}}, 0x48) r37 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r37, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r37, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r38}}, 0x48) r39 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r39, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r39, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r40}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r43 = dup2(r42, r41) ioctl$PERF_EVENT_IOC_ENABLE(r43, 0x8912, 0x400200) r44 = accept$alg(r43, 0x0, 0x0) r45 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r45, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r45, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r46}}, 0x48) sendmsg$unix(r3, &(0x7f0000000f40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="0c3cf9e030f76c127ced2c8da1b03a093dec3ba3", 0x14}, {&(0x7f0000000b80)="aa1c59ec9b173304dea836b3383f259df5133bd79d260942b43c22088b", 0x1d}], 0x2, &(0x7f0000000e40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r6, r11, r13, r14, 0xffffffffffffffff, r1, r16]}}, @cred={{0x1c, 0x1, 0x2, {r19, r21}}}, @rights={{0x28, 0x1, 0x1, [r22, r24, r25, r3, r27, r29]}}, @cred={{0x1c, 0x1, 0x2, {r0, r31, r32}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r33, r35, r37, r39, r44, r1, r45]}}], 0xd0, 0x80}, 0x41) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002800070400"/20, @ANYRES32=r9], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r4, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r47 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r47, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 03:29:20 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80000) r4 = open(0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x208, r5, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9e2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3da}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x208}}, 0x4000800) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r12}}, 0x48) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r14, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r15}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r19 = getpgrp(r18) r20 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r21, 0x0) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r23}}, 0x48) r24 = inotify_init1(0x80c00) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) r27 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r27, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r28}}, 0x48) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r29, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r29, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r30}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r33, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r33, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r34}}, 0x48) r35 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r35, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r35, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r36}}, 0x48) r37 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r37, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r37, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r38}}, 0x48) r39 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r39, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r39, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r40}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r43 = dup2(r42, r41) ioctl$PERF_EVENT_IOC_ENABLE(r43, 0x8912, 0x400200) r44 = accept$alg(r43, 0x0, 0x0) r45 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r45, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r45, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r46}}, 0x48) sendmsg$unix(r3, &(0x7f0000000f40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="0c3cf9e030f76c127ced2c8da1b03a093dec3ba3", 0x14}, {&(0x7f0000000b80)="aa1c59ec9b173304dea836b3383f259df5133bd79d260942b43c22088b", 0x1d}], 0x2, &(0x7f0000000e40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r6, r11, r13, r14, 0xffffffffffffffff, r1, r16]}}, @cred={{0x1c, 0x1, 0x2, {r19, r21}}}, @rights={{0x28, 0x1, 0x1, [r22, r24, r25, r3, r27, r29]}}, @cred={{0x1c, 0x1, 0x2, {r0, r31, r32}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r33, r35, r37, r39, r44, r1, r45]}}], 0xd0, 0x80}, 0x41) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002800070400"/20, @ANYRES32=r9], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r4, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r47 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r47, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 03:29:20 executing program 3: r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80000) r4 = open(0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x208, r5, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9e2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3da}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x208}}, 0x4000800) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r12}}, 0x48) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r14, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r15}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r19 = getpgrp(r18) r20 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r21, 0x0) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r23}}, 0x48) r24 = inotify_init1(0x80c00) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) r27 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r27, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r28}}, 0x48) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r29, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r29, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r30}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r33, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r33, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r34}}, 0x48) r35 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r35, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r35, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r36}}, 0x48) r37 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r37, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r37, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r38}}, 0x48) r39 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r39, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r39, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r40}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r43 = dup2(r42, r41) ioctl$PERF_EVENT_IOC_ENABLE(r43, 0x8912, 0x400200) r44 = accept$alg(r43, 0x0, 0x0) r45 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r45, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r45, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r46}}, 0x48) sendmsg$unix(r3, &(0x7f0000000f40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="0c3cf9e030f76c127ced2c8da1b03a093dec3ba3", 0x14}, {&(0x7f0000000b80)="aa1c59ec9b173304dea836b3383f259df5133bd79d260942b43c22088b", 0x1d}], 0x2, &(0x7f0000000e40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r6, r11, r13, r14, 0xffffffffffffffff, r1, r16]}}, @cred={{0x1c, 0x1, 0x2, {r19, r21}}}, @rights={{0x28, 0x1, 0x1, [r22, r24, r25, r3, r27, r29]}}, @cred={{0x1c, 0x1, 0x2, {r0, r31, r32}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r33, r35, r37, r39, r44, r1, r45]}}], 0xd0, 0x80}, 0x41) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002800070400"/20, @ANYRES32=r9], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r4, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r47 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r47, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 03:29:20 executing program 1: r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80000) r4 = open(0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x208, r5, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9e2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3da}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x208}}, 0x4000800) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r12}}, 0x48) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r14, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r15}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r19 = getpgrp(r18) r20 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r21, 0x0) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r23}}, 0x48) r24 = inotify_init1(0x80c00) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) r27 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r27, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r28}}, 0x48) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r29, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r29, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r30}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r33, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r33, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r34}}, 0x48) r35 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r35, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r35, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r36}}, 0x48) r37 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r37, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r37, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r38}}, 0x48) r39 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r39, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r39, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r40}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r43 = dup2(r42, r41) ioctl$PERF_EVENT_IOC_ENABLE(r43, 0x8912, 0x400200) r44 = accept$alg(r43, 0x0, 0x0) r45 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r45, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r45, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r46}}, 0x48) sendmsg$unix(r3, &(0x7f0000000f40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="0c3cf9e030f76c127ced2c8da1b03a093dec3ba3", 0x14}, {&(0x7f0000000b80)="aa1c59ec9b173304dea836b3383f259df5133bd79d260942b43c22088b", 0x1d}], 0x2, &(0x7f0000000e40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r6, r11, r13, r14, 0xffffffffffffffff, r1, r16]}}, @cred={{0x1c, 0x1, 0x2, {r19, r21}}}, @rights={{0x28, 0x1, 0x1, [r22, r24, r25, r3, r27, r29]}}, @cred={{0x1c, 0x1, 0x2, {r0, r31, r32}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r33, r35, r37, r39, r44, r1, r45]}}], 0xd0, 0x80}, 0x41) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002800070400"/20, @ANYRES32=r9], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r4, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r47 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r47, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 03:29:21 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80000) r4 = open(0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x208, r5, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9e2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3da}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x208}}, 0x4000800) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r12}}, 0x48) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r14, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r15}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r19 = getpgrp(r18) r20 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r21, 0x0) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r23}}, 0x48) r24 = inotify_init1(0x80c00) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) r27 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r27, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r28}}, 0x48) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r29, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r29, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r30}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r33, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r33, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r34}}, 0x48) r35 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r35, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r35, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r36}}, 0x48) r37 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r37, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r37, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r38}}, 0x48) r39 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r39, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r39, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r40}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r43 = dup2(r42, r41) ioctl$PERF_EVENT_IOC_ENABLE(r43, 0x8912, 0x400200) r44 = accept$alg(r43, 0x0, 0x0) r45 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r45, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r45, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r46}}, 0x48) sendmsg$unix(r3, &(0x7f0000000f40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="0c3cf9e030f76c127ced2c8da1b03a093dec3ba3", 0x14}, {&(0x7f0000000b80)="aa1c59ec9b173304dea836b3383f259df5133bd79d260942b43c22088b", 0x1d}], 0x2, &(0x7f0000000e40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r6, r11, r13, r14, 0xffffffffffffffff, r1, r16]}}, @cred={{0x1c, 0x1, 0x2, {r19, r21}}}, @rights={{0x28, 0x1, 0x1, [r22, r24, r25, r3, r27, r29]}}, @cred={{0x1c, 0x1, 0x2, {r0, r31, r32}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r33, r35, r37, r39, r44, r1, r45]}}], 0xd0, 0x80}, 0x41) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002800070400"/20, @ANYRES32=r9], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r4, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r47 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r47, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 03:29:21 executing program 3: r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80000) r4 = open(0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x208, r5, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9e2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3da}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x208}}, 0x4000800) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r12}}, 0x48) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r14, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r15}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r19 = getpgrp(r18) r20 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r21, 0x0) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r23}}, 0x48) r24 = inotify_init1(0x80c00) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) r27 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r27, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r28}}, 0x48) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r29, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r29, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r30}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r33, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r33, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r34}}, 0x48) r35 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r35, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r35, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r36}}, 0x48) r37 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r37, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r37, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r38}}, 0x48) r39 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r39, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r39, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r40}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r43 = dup2(r42, r41) ioctl$PERF_EVENT_IOC_ENABLE(r43, 0x8912, 0x400200) r44 = accept$alg(r43, 0x0, 0x0) r45 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r45, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r45, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r46}}, 0x48) sendmsg$unix(r3, &(0x7f0000000f40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="0c3cf9e030f76c127ced2c8da1b03a093dec3ba3", 0x14}, {&(0x7f0000000b80)="aa1c59ec9b173304dea836b3383f259df5133bd79d260942b43c22088b", 0x1d}], 0x2, &(0x7f0000000e40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r6, r11, r13, r14, 0xffffffffffffffff, r1, r16]}}, @cred={{0x1c, 0x1, 0x2, {r19, r21}}}, @rights={{0x28, 0x1, 0x1, [r22, r24, r25, r3, r27, r29]}}, @cred={{0x1c, 0x1, 0x2, {r0, r31, r32}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r33, r35, r37, r39, r44, r1, r45]}}], 0xd0, 0x80}, 0x41) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002800070400"/20, @ANYRES32=r9], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r4, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r47 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r47, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 03:29:21 executing program 0: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0xa4, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x22}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xd758d1a8ac77fc87}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffc}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff00}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r0, &(0x7f0000000340), 0x41395527) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 03:29:21 executing program 5: r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80000) r4 = open(0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x208, r5, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9e2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3da}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x208}}, 0x4000800) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r12}}, 0x48) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r14, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r15}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r19 = getpgrp(r18) r20 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r21, 0x0) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r23}}, 0x48) r24 = inotify_init1(0x80c00) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) r27 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r27, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r28}}, 0x48) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r29, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r29, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r30}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r33, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r33, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r34}}, 0x48) r35 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r35, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r35, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r36}}, 0x48) r37 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r37, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r37, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r38}}, 0x48) r39 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r39, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r39, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r40}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r43 = dup2(r42, r41) ioctl$PERF_EVENT_IOC_ENABLE(r43, 0x8912, 0x400200) r44 = accept$alg(r43, 0x0, 0x0) r45 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r45, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r45, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r46}}, 0x48) sendmsg$unix(r3, &(0x7f0000000f40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="0c3cf9e030f76c127ced2c8da1b03a093dec3ba3", 0x14}, {&(0x7f0000000b80)="aa1c59ec9b173304dea836b3383f259df5133bd79d260942b43c22088b", 0x1d}], 0x2, &(0x7f0000000e40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r6, r11, r13, r14, 0xffffffffffffffff, r1, r16]}}, @cred={{0x1c, 0x1, 0x2, {r19, r21}}}, @rights={{0x28, 0x1, 0x1, [r22, r24, r25, r3, r27, r29]}}, @cred={{0x1c, 0x1, 0x2, {r0, r31, r32}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r33, r35, r37, r39, r44, r1, r45]}}], 0xd0, 0x80}, 0x41) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002800070400"/20, @ANYRES32=r9], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r4, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r47 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r47, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 03:29:21 executing program 4: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0xa4, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x22}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xd758d1a8ac77fc87}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffc}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff00}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r0, &(0x7f0000000340), 0x41395527) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000100)) 03:29:21 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@tipc, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 03:29:21 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@tipc, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 03:29:21 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0x6, 0x4}, 0x3c) 03:29:21 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80000) r4 = open(0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)={0x208, r5, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe9e2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xefab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3da}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xaf4a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x410f}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x208}}, 0x4000800) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r12}}, 0x48) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r14, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r15}}, 0x48) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r16, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r17}}, 0x48) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r19 = getpgrp(r18) r20 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r21, 0x0) r22 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r22, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r22, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r23}}, 0x48) r24 = inotify_init1(0x80c00) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) r27 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r27, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r28}}, 0x48) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r29, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r29, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r30}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r33, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r33, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r34}}, 0x48) r35 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r35, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r35, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r36}}, 0x48) r37 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r37, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r37, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r38}}, 0x48) r39 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r39, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r39, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r40}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r43 = dup2(r42, r41) ioctl$PERF_EVENT_IOC_ENABLE(r43, 0x8912, 0x400200) r44 = accept$alg(r43, 0x0, 0x0) r45 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r45, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r45, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r46}}, 0x48) sendmsg$unix(r3, &(0x7f0000000f40)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b40)="0c3cf9e030f76c127ced2c8da1b03a093dec3ba3", 0x14}, {&(0x7f0000000b80)="aa1c59ec9b173304dea836b3383f259df5133bd79d260942b43c22088b", 0x1d}], 0x2, &(0x7f0000000e40)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r6, r11, r13, r14, 0xffffffffffffffff, r1, r16]}}, @cred={{0x1c, 0x1, 0x2, {r19, r21}}}, @rights={{0x28, 0x1, 0x1, [r22, r24, r25, r3, r27, r29]}}, @cred={{0x1c, 0x1, 0x2, {r0, r31, r32}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r33, r35, r37, r39, r44, r1, r45]}}], 0xd0, 0x80}, 0x41) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002800070400"/20, @ANYRES32=r9], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r9}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r4, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r47 = open(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r47, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) 03:29:22 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket(0x10, 0x0, 0x0) 03:29:22 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@tipc, 0x80, 0x0}, 0x0) r3 = gettid() dup3(r2, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x401104000000016) 03:29:22 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080004"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 03:29:22 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000227f74)=""/140, 0xfffffffffffffeb3) 03:29:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000100)) 03:29:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x18, 0x8}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000080), 0x0}, 0x20) 03:29:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r1, r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={r5}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000000)) dup3(r3, r4, 0x0) 03:29:22 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080004"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 03:29:22 executing program 3: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 03:29:22 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xa0000000, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/161, 0x1a, 0xa1, 0x8}, 0x20) 03:29:22 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 03:29:22 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x1b}) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:29:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) pipe(0x0) close(0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r4, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 03:29:22 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080004"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 03:29:22 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00', 0x8}, 0x10) ioctl(r0, 0x8918, &(0x7f0000000000)) 03:29:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r1, r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={r5}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000000)) dup3(r3, r4, 0x0) 03:29:23 executing program 3: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 03:29:23 executing program 5: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 03:29:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r1, r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={r5}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000000)) dup3(r3, r4, 0x0) 03:29:23 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080004"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 03:29:23 executing program 5: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 03:29:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r1, r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={r5}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000000)) dup3(r3, r4, 0x0) 03:29:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd1, 0x0, 0x0) 03:29:23 executing program 0: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0x9645abcbcfca0832}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f00000002c0)="23083989", 0x4}]) 03:29:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) pipe(0x0) close(0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r4, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 03:29:23 executing program 3: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 03:29:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000002800)="39000000120009e369001b00810800000700fd9816020000450001070000001419001a0004000a000f000200000809c99183a8a50002000000", 0x39}], 0x1) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 03:29:23 executing program 5: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 03:29:23 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632c77fb4e14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 03:29:23 executing program 0: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0x9645abcbcfca0832}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f00000002c0)="23083989", 0x4}]) 03:29:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x59db22da0d99727b) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 03:29:24 executing program 0: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0x9645abcbcfca0832}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f00000002c0)="23083989", 0x4}]) 03:29:24 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632c77fb4e14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 03:29:24 executing program 5: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 03:29:24 executing program 3: syz_open_dev$audion(0x0, 0xb4, 0x100) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x3}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32], 0x2}}, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) 03:29:24 executing program 0: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0x9645abcbcfca0832}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f00000002c0)="23083989", 0x4}]) 03:29:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) pipe(0x0) close(0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r4, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 03:29:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x59db22da0d99727b) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 03:29:24 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632c77fb4e14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 03:29:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x59db22da0d99727b) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 03:29:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) 03:29:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@getlink={0x28, 0x12, 0xc1d6f5eea22dcbd5, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 03:29:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7f) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000080)) 03:29:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="ab553f32e27d048a00000000d8ee4cb851", 0x11) 03:29:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x59db22da0d99727b) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 03:29:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x59db22da0d99727b) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 03:29:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 03:29:25 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632c77fb4e14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 03:29:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x52000, 0x0) pipe(0x0) close(0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={r4, 0x3, 0x3e5c5c0c29ef2355, 0x5, 0x81}, &(0x7f00000001c0)=0x18) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 03:29:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 03:29:25 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="6c95cd2ac0410c3f8d0fc405bc314e37487546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e88b2c0f69e113d6973dac849799d23e36edd93009b04c5fe8faf5b0056dfa7f377742b3bc5a118eb4e5d8c6f27b9aa49bd74b6a1"]) 03:29:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x59db22da0d99727b) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 03:29:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x59db22da0d99727b) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}, 0x5c}]}) 03:29:25 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = getpgrp(0x0) capget(&(0x7f00000002c0)={0x99b8b23, r2}, 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r3, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_script(r5, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) fsetxattr$system_posix_acl(r4, 0x0, 0x0, 0x0, 0x1) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r6, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) waitid(0x83b895581628fca4, 0x0, 0x0, 0x80000000, &(0x7f0000000480)) r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0x15b}, {&(0x7f0000000180)}], 0x2) r9 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1500}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r11) r12 = getpgid(0x0) perf_event_open(0x0, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = getpid() sched_setattr(r13, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r13) ptrace$setopts(0x4206, r8, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r8, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r14, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r15 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r15, 0x407, 0xfffffffffffffffe) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r15, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r15, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r16 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r17 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r17, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r16, 0x4c00, r17) sendfile(r15, r16, 0x0, 0x102000004) 03:29:25 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="6c95cd2ac0410c3f8d0fc405bc314e37487546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e88b2c0f69e113d6973dac849799d23e36edd93009b04c5fe8faf5b0056dfa7f377742b3bc5a118eb4e5d8c6f27b9aa49bd74b6a1"]) 03:29:25 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) syz_open_dev$media(0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 03:29:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x760c3186a3c1d78d}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x880}, 0x0) 03:29:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) shmctl$IPC_INFO(0x0, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) 03:29:26 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 03:29:26 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = getpgrp(0x0) capget(&(0x7f00000002c0)={0x99b8b23, r2}, 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r3, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_script(r5, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) fsetxattr$system_posix_acl(r4, 0x0, 0x0, 0x0, 0x1) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r6, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) waitid(0x83b895581628fca4, 0x0, 0x0, 0x80000000, &(0x7f0000000480)) r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0x15b}, {&(0x7f0000000180)}], 0x2) r9 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1500}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r11) r12 = getpgid(0x0) perf_event_open(0x0, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = getpid() sched_setattr(r13, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r13) ptrace$setopts(0x4206, r8, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r8, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r14, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r15 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r15, 0x407, 0xfffffffffffffffe) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r15, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r15, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r16 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r17 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r17, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r16, 0x4c00, r17) sendfile(r15, r16, 0x0, 0x102000004) 03:29:26 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = getpgrp(0x0) capget(&(0x7f00000002c0)={0x99b8b23, r2}, 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r3, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_script(r5, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) fsetxattr$system_posix_acl(r4, 0x0, 0x0, 0x0, 0x1) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r6, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) waitid(0x83b895581628fca4, 0x0, 0x0, 0x80000000, &(0x7f0000000480)) r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0x15b}, {&(0x7f0000000180)}], 0x2) r9 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1500}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r11) r12 = getpgid(0x0) perf_event_open(0x0, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = getpid() sched_setattr(r13, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r13) ptrace$setopts(0x4206, r8, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r8, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r14, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r15 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r15, 0x407, 0xfffffffffffffffe) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r15, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r15, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r16 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r17 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r17, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r16, 0x4c00, r17) sendfile(r15, r16, 0x0, 0x102000004) 03:29:26 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = getpgrp(0x0) capget(&(0x7f00000002c0)={0x99b8b23, r2}, 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r3, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_script(r5, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) fsetxattr$system_posix_acl(r4, 0x0, 0x0, 0x0, 0x1) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r6, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) waitid(0x83b895581628fca4, 0x0, 0x0, 0x80000000, &(0x7f0000000480)) r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0x15b}, {&(0x7f0000000180)}], 0x2) r9 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1500}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r11) r12 = getpgid(0x0) perf_event_open(0x0, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = getpid() sched_setattr(r13, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r13) ptrace$setopts(0x4206, r8, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r8, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r14, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r15 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r15, 0x407, 0xfffffffffffffffe) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r15, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r15, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r16 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r17 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r17, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r16, 0x4c00, r17) sendfile(r15, r16, 0x0, 0x102000004) 03:29:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="6c95cd2ac0410c3f8d0fc405bc314e37487546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e88b2c0f69e113d6973dac849799d23e36edd93009b04c5fe8faf5b0056dfa7f377742b3bc5a118eb4e5d8c6f27b9aa49bd74b6a1"]) 03:29:26 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 03:29:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x760c3186a3c1d78d}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x880}, 0x0) 03:29:26 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dmmidi(0x0, 0x9, 0x14400) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r4) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x40, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1c000000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffff863}]}, 0x2c}}, 0x4000001) 03:29:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffff36, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="6c95cd2ac0410c3f8d0fc405bc314e37487546f29dd68bc723f809b4d22a87c8f3af35c1330cb5ae7d3d4137d8efc6052e88b2c0f69e113d6973dac849799d23e36edd93009b04c5fe8faf5b0056dfa7f377742b3bc5a118eb4e5d8c6f27b9aa49bd74b6a1"]) 03:29:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x760c3186a3c1d78d}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x880}, 0x0) 03:29:27 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = getpgrp(0x0) capget(&(0x7f00000002c0)={0x99b8b23, r2}, 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r3, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_script(r5, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) fsetxattr$system_posix_acl(r4, 0x0, 0x0, 0x0, 0x1) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r6, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) waitid(0x83b895581628fca4, 0x0, 0x0, 0x80000000, &(0x7f0000000480)) r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0x15b}, {&(0x7f0000000180)}], 0x2) r9 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1500}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r11) r12 = getpgid(0x0) perf_event_open(0x0, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = getpid() sched_setattr(r13, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r13) ptrace$setopts(0x4206, r8, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r8, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r14, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r15 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r15, 0x407, 0xfffffffffffffffe) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r15, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r15, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r16 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r17 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r17, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r16, 0x4c00, r17) sendfile(r15, r16, 0x0, 0x102000004) 03:29:27 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 03:29:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dmmidi(0x0, 0x9, 0x14400) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r4) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x40, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1c000000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffff863}]}, 0x2c}}, 0x4000001) 03:29:27 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dmmidi(0x0, 0x9, 0x14400) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r4) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x40, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1c000000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffff863}]}, 0x2c}}, 0x4000001) 03:29:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x760c3186a3c1d78d}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x880}, 0x0) 03:29:27 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = getpgrp(0x0) capget(&(0x7f00000002c0)={0x99b8b23, r2}, 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r3, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_script(r5, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) fsetxattr$system_posix_acl(r4, 0x0, 0x0, 0x0, 0x1) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r6, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) waitid(0x83b895581628fca4, 0x0, 0x0, 0x80000000, &(0x7f0000000480)) r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0x15b}, {&(0x7f0000000180)}], 0x2) r9 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1500}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r11) r12 = getpgid(0x0) perf_event_open(0x0, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = getpid() sched_setattr(r13, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r13) ptrace$setopts(0x4206, r8, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r8, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r14, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r15 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r15, 0x407, 0xfffffffffffffffe) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r15, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r15, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r16 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r17 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r17, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r16, 0x4c00, r17) sendfile(r15, r16, 0x0, 0x102000004) 03:29:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dmmidi(0x0, 0x9, 0x14400) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r4) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x40, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1c000000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffff863}]}, 0x2c}}, 0x4000001) 03:29:27 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 03:29:27 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) close(r0) 03:29:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dmmidi(0x0, 0x9, 0x14400) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r4) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x40, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1c000000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffff863}]}, 0x2c}}, 0x4000001) [ 1057.018568][ C0] net_ratelimit: 13 callbacks suppressed [ 1057.018584][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1057.030302][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1057.498427][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1057.498456][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1057.504201][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1057.510105][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1058.218423][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1058.218663][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1058.224212][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1058.230065][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1059.008843][T12257] IPVS: ftp: loaded support on port[0] = 21 [ 1059.018076][T12261] IPVS: ftp: loaded support on port[0] = 21 [ 1059.788526][T19999] tipc: TX() has been purged, node left! [ 1059.843480][T12482] IPVS: ftp: loaded support on port[0] = 21 [ 1060.347859][T12492] IPVS: ftp: loaded support on port[0] = 21 [ 1061.788047][T12511] IPVS: ftp: loaded support on port[0] = 21 [ 1061.806770][T12508] IPVS: ftp: loaded support on port[0] = 21 [ 1061.969591][T19999] tipc: TX() has been purged, node left! [ 1061.975805][T19999] tipc: TX() has been purged, node left! [ 1062.378441][ C0] net_ratelimit: 16 callbacks suppressed [ 1062.378450][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1062.380853][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1062.384159][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1062.389874][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1062.668829][T12844] IPVS: ftp: loaded support on port[0] = 21 [ 1062.742091][T12846] IPVS: ftp: loaded support on port[0] = 21 [ 1063.258419][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1063.264206][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1063.420259][T12917] Cannot find add_set index 0 as target [ 1063.738469][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1063.744254][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1063.748409][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1063.755695][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.718420][T19999] tipc: TX() has been purged, node left! [ 1065.883035][T19999] tipc: TX() has been purged, node left! [ 1066.038428][T19999] tipc: TX() has been purged, node left! [ 1066.198486][T19999] tipc: TX() has been purged, node left! [ 1066.578875][T14008] XFS (loop3): Invalid superblock magic number [ 1067.418428][ C0] net_ratelimit: 14 callbacks suppressed [ 1067.418437][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1067.429863][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1067.898443][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1067.898453][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1067.898493][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1067.904227][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1068.618446][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1068.624223][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1068.628450][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1068.635661][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1072.070714][T14574] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 1072.353570][T14690] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 1072.743954][T14693] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 1072.778673][ C1] net_ratelimit: 16 callbacks suppressed [ 1072.778699][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1072.778911][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1072.784551][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1073.035868][T14799] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 1073.658425][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1073.664176][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1074.138435][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1074.138454][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1074.138491][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1074.144250][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1074.858428][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1077.020420][ T27] audit: type=1800 audit(1578281308.857:461): pid=15257 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=17825 res=0 [ 1077.555386][T15480] autofs4:pid:15480:autofs_fill_super: called with bogus options [ 1077.818416][ C0] net_ratelimit: 13 callbacks suppressed [ 1077.818426][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1077.829882][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1078.298441][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1078.304217][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1078.308417][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1078.315680][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1079.018424][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1079.018697][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1079.024213][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1079.036200][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1079.687141][T15670] fuse: Bad value for 'fd' [ 1079.858073][T15670] fuse: Bad value for 'fd' [ 1080.228899][ T27] audit: type=1804 audit(1578281312.057:462): pid=15699 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=17854 res=1 [ 1080.302879][T15697] fuse: Bad value for 'fd' [ 1080.312583][ T27] audit: type=1804 audit(1578281312.147:463): pid=15699 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="bus" dev="sda1" ino=17854 res=1 [ 1080.429668][ T27] audit: type=1804 audit(1578281312.177:464): pid=15708 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=17854 res=1 [ 1080.668097][T15729] fuse: Bad value for 'fd' [ 1081.213469][T15760] fuse: Bad value for 'fd' [ 1083.178482][ C0] net_ratelimit: 13 callbacks suppressed [ 1083.178492][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1083.178636][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1083.184190][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1083.190066][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1083.216072][ T27] audit: type=1804 audit(1578281315.047:465): pid=15822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="memory.events" dev="sda1" ino=16558 res=1 [ 1083.303131][T15830] sctp: [Deprecated]: syz-executor.5 (pid 15830) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1083.303131][T15830] Use struct sctp_sack_info instead [ 1083.343343][ T27] audit: type=1804 audit(1578281315.177:466): pid=15822 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="memory.events" dev="sda1" ino=16558 res=1 [ 1083.778095][ T27] audit: type=1804 audit(1578281315.607:467): pid=15853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="file0" dev="sda1" ino=17881 res=1 [ 1083.877524][ T27] audit: type=1804 audit(1578281315.617:468): pid=15853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="file0" dev="sda1" ino=17881 res=1 [ 1084.058435][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1084.064241][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1084.140565][T15871] gfs2: not a GFS2 filesystem [ 1084.221049][T15871] gfs2: not a GFS2 filesystem [ 1084.538423][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1084.538867][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1084.544193][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1084.556599][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1085.390251][T15930] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 1085.751618][T15952] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1085.769726][T15952] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1086.041200][T15952] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1086.092557][T15981] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1086.290340][ T27] audit: type=1804 audit(1578281318.127:469): pid=15991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=17880 res=1 [ 1086.388032][ T27] audit: type=1804 audit(1578281318.127:470): pid=15991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="bus" dev="sda1" ino=17880 res=1 [ 1087.012843][T16016] sctp: Trying to GSO but underlying device doesn't support it. [ 1087.029856][ T27] audit: type=1804 audit(1578281318.867:471): pid=16022 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=17880 res=1 [ 1087.133911][ T27] audit: type=1804 audit(1578281318.867:472): pid=15991 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="bus" dev="sda1" ino=17880 res=1 [ 1087.310684][ T27] audit: type=1804 audit(1578281319.147:473): pid=16036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=17878 res=1 [ 1087.406835][ T27] audit: type=1804 audit(1578281319.147:474): pid=16036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="bus" dev="sda1" ino=17878 res=1 [ 1087.554270][T16047] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1087.598241][T16047] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1087.635515][T16051] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1087.664470][T16051] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1088.005228][T16062] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1088.044157][T16062] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1088.219012][ C0] net_ratelimit: 14 callbacks suppressed [ 1088.224796][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1088.231289][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1088.254969][T16067] sysfs: Unknown parameter '' [ 1088.346219][T16077] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1088.389243][T16077] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1088.408164][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 1088.408187][ T27] audit: type=1804 audit(1578281320.237:481): pid=16072 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=17907 res=1 [ 1088.517204][ T27] audit: type=1804 audit(1578281320.267:482): pid=16078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="bus" dev="sda1" ino=17907 res=1 [ 1088.560484][T16079] sysfs: Unknown parameter '' [ 1088.698621][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1088.700226][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1088.704411][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1088.710264][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1088.791768][T16092] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 1088.933282][T16093] XFS (loop5): Invalid superblock magic number [ 1089.043384][ T27] audit: type=1804 audit(1578281320.877:483): pid=16104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="bus" dev="sda1" ino=17348 res=1 [ 1089.185037][T16108] sysfs: Unknown parameter '' [ 1089.185154][ T27] audit: type=1804 audit(1578281320.947:484): pid=16104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="bus" dev="sda1" ino=17348 res=1 [ 1089.418414][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1089.424196][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1089.428815][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1089.436107][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1089.473822][T16125] sysfs: Unknown parameter '' [ 1089.733449][T16134] XFS (loop5): Invalid superblock magic number [ 1089.882791][ T27] audit: type=1804 audit(1578281321.717:485): pid=16146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=17878 res=1 [ 1089.937812][T16145] sysfs: Unknown parameter '' [ 1089.965889][ T27] audit: type=1804 audit(1578281321.747:486): pid=16146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="bus" dev="sda1" ino=17878 res=1 [ 1089.994108][T16150] overlayfs: overlapping lowerdir path [ 1090.053525][T16152] overlayfs: overlapping lowerdir path [ 1090.265863][T16164] sysfs: Unknown parameter '' [ 1090.367932][T16166] XFS (loop5): Invalid superblock magic number [ 1090.665973][T16185] overlayfs: overlapping lowerdir path [ 1090.729274][T16184] sysfs: Unknown parameter '' [ 1090.756909][T16189] XFS (loop5): Invalid superblock magic number [ 1091.057219][T16210] overlayfs: overlapping lowerdir path [ 1091.123088][T16215] sysfs: Unknown parameter '' [ 1091.457745][T16236] overlayfs: overlapping lowerdir path [ 1092.253781][T16271] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1093.578454][ C1] net_ratelimit: 15 callbacks suppressed [ 1093.578464][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1093.578513][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1093.584236][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1093.590048][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1094.458585][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1094.465048][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1094.823988][T16370] SET target dimension over the limit! [ 1094.938584][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1094.938707][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1094.944484][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1094.950579][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1096.266076][T16409] sysfs: Unknown parameter '' [ 1096.734449][T16428] sysfs: Unknown parameter '' [ 1096.798193][T16432] sysfs: Unknown parameter '' [ 1096.816701][T16434] sysfs: Unknown parameter '' [ 1097.075105][T16445] sysfs: Unknown parameter '' [ 1097.133727][T16450] sysfs: Unknown parameter '' [ 1097.233697][T16462] overlayfs: overlapping lowerdir path [ 1097.242725][T16451] sysfs: Unknown parameter '' [ 1097.269888][T16466] overlayfs: overlapping lowerdir path [ 1097.356211][T16467] sysfs: Unknown parameter '' [ 1097.431711][T16471] sysfs: Unknown parameter '' [ 1097.606171][T16480] overlayfs: overlapping lowerdir path [ 1097.671553][T16482] sysfs: Unknown parameter '' [ 1097.952073][T16501] overlayfs: overlapping lowerdir path [ 1098.179823][T16511] overlayfs: overlapping lowerdir path [ 1098.422675][T16521] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1098.467567][T16521] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1098.491876][ T27] audit: type=1800 audit(1578281330.327:487): pid=16522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=17946 res=0 [ 1098.618434][ C0] net_ratelimit: 14 callbacks suppressed [ 1098.618440][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1098.629904][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1099.098441][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1099.098448][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1099.098478][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1099.104253][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1099.818430][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1099.818448][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1099.824234][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1099.829942][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1101.300535][T16639] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 1101.353313][T16646] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 1102.253706][T16678] IPVS: ftp: loaded support on port[0] = 21 [ 1102.703598][T19999] tipc: TX() has been purged, node left! [ 1103.037640][T16709] overlayfs: filesystem on './file0' not supported as upperdir [ 1103.810418][T16733] overlayfs: conflicting lowerdir path [ 1103.978432][ C1] net_ratelimit: 15 callbacks suppressed [ 1103.978442][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1103.978630][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1103.984128][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1103.990210][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1104.282977][T16765] overlayfs: conflicting lowerdir path [ 1104.858651][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1104.864982][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1104.932950][T16785] overlayfs: conflicting lowerdir path [ 1105.338434][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1105.338453][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1105.344217][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1105.372042][T16806] IPv6: NLM_F_CREATE should be specified when creating new route [ 1105.432372][T16806] validate_nla: 1 callbacks suppressed [ 1105.432383][T16806] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 1105.492598][T16806] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1106.058420][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1106.231669][T16856] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1106.473194][T16859] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 1106.593349][T16867] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 1107.334440][T16898] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1107.481461][T16885] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 1107.595053][T16908] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1107.687634][T16888] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 1107.838669][T16892] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 1108.292013][T16925] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 1108.379811][T16923] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 1108.792858][T16956] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 1108.904123][T16942] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 1109.018465][ C0] net_ratelimit: 12 callbacks suppressed [ 1109.018476][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1109.029930][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1109.302717][T16974] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 1109.498416][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1109.498450][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1109.504224][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1109.948542][T16995] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 1110.218427][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1110.218476][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1110.224216][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1110.230188][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1111.098412][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1114.378432][ C1] net_ratelimit: 14 callbacks suppressed [ 1114.378455][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1114.384097][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1114.384124][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1115.268443][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1115.274207][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1115.738450][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1115.744217][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1115.748436][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1115.755653][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1116.458417][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1117.415760][T17164] ISOFS: Unable to identify CD-ROM format. [ 1117.514202][T17164] ISOFS: Unable to identify CD-ROM format. [ 1119.424185][ C0] net_ratelimit: 12 callbacks suppressed [ 1119.430014][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1119.436271][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1119.898432][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1119.904231][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1119.908406][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1119.915676][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1120.376097][T17279] IPVS: ftp: loaded support on port[0] = 21 [ 1120.618427][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1120.624228][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1120.628848][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1120.636277][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1121.028451][T19979] tipc: TX() has been purged, node left! [ 1121.096779][T17304] IPVS: ftp: loaded support on port[0] = 21 [ 1121.127503][T17305] IPVS: ftp: loaded support on port[0] = 21 [ 1121.343618][ T27] audit: type=1804 audit(1578281353.174:488): pid=17319 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="file0" dev="sda1" ino=17990 res=1 [ 1122.255667][T17338] IPVS: ftp: loaded support on port[0] = 21 [ 1123.228451][T19979] tipc: TX() has been purged, node left! [ 1123.421178][T19979] tipc: TX() has been purged, node left! [ 1123.452582][T17345] IPVS: ftp: loaded support on port[0] = 21 [ 1123.500388][T17352] IPVS: ftp: loaded support on port[0] = 21 [ 1124.398483][T17370] x_tables: ip_tables: CT target: only valid in raw table, not ra [ 1124.536282][T17371] x_tables: ip_tables: CT target: only valid in raw table, not ra [ 1124.685677][T17379] x_tables: ip_tables: CT target: only valid in raw table, not ra [ 1124.741506][T17383] x_tables: ip_tables: CT target: only valid in raw table, not ra [ 1124.778412][ C0] net_ratelimit: 16 callbacks suppressed [ 1124.778431][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1124.778438][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1124.778491][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1124.784163][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1124.928001][T17393] x_tables: ip_tables: CT target: only valid in raw table, not ra [ 1124.991562][T17395] x_tables: ip_tables: CT target: only valid in raw table, not ra [ 1125.627466][T17403] x_tables: ip_tables: CT target: only valid in raw table, not ra [ 1125.658561][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1125.664483][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1125.679395][T17408] x_tables: ip_tables: CT target: only valid in raw table, not ra [ 1125.798797][T19979] tipc: TX() has been purged, node left! [ 1125.958581][T19979] tipc: TX() has been purged, node left! [ 1126.107146][ T27] audit: type=1804 audit(1578281357.934:489): pid=17435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="file0" dev="sda1" ino=16673 res=1 [ 1126.138418][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1126.138493][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1126.144207][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1126.150015][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1126.236716][ T27] audit: type=1800 audit(1578281357.934:490): pid=17435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16673 res=0 [ 1126.338505][T17412] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1126.751652][ T27] audit: type=1804 audit(1578281358.584:491): pid=17475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="file0" dev="sda1" ino=16801 res=1 [ 1126.838474][ T27] audit: type=1800 audit(1578281358.584:492): pid=17475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16801 res=0 [ 1127.446182][ T27] audit: type=1804 audit(1578281359.274:493): pid=17502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="file0" dev="sda1" ino=16690 res=1 [ 1127.466378][ T27] audit: type=1800 audit(1578281359.274:494): pid=17502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16690 res=0 [ 1127.893576][T17482] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1128.157971][ T27] audit: type=1804 audit(1578281359.984:495): pid=17526 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="file0" dev="sda1" ino=16721 res=1 [ 1128.228777][T17531] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1128.257268][ T27] audit: type=1800 audit(1578281359.984:496): pid=17526 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16721 res=0 [ 1128.333623][T17534] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1128.743727][T17543] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1128.969202][T17568] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1129.005127][T17556] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1129.179329][T17535] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1129.418260][T17575] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1129.643283][T17583] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1129.828432][ C0] net_ratelimit: 14 callbacks suppressed [ 1129.828441][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1129.839893][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1130.298448][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1130.304220][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1130.308432][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1130.315687][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1130.823575][T17653] BPF:Invalid section offset [ 1130.875129][T17658] BPF:Invalid section offset [ 1130.958498][T17661] input: syz0 as /devices/virtual/input/input42 [ 1131.018430][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1131.018437][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1131.018464][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1131.024210][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1131.068479][T17668] input: syz0 as /devices/virtual/input/input43 [ 1131.184491][T17678] IPVS: ftp: loaded support on port[0] = 21 [ 1131.845003][T17678] IPVS: ftp: loaded support on port[0] = 21 [ 1132.128818][ T8213] tipc: TX() has been purged, node left! [ 1132.335040][T17740] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 1133.111269][T17768] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 1133.114790][T17764] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 1133.461776][T17786] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 1133.544589][T17792] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 1134.031469][T17800] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 1134.060265][T17803] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 1134.348450][ T8213] tipc: TX() has been purged, node left! [ 1134.366862][T17829] device gre1 entered promiscuous mode [ 1134.434896][T17835] device gre1 entered promiscuous mode [ 1134.942405][T17850] device gre1 entered promiscuous mode [ 1135.178434][ C0] net_ratelimit: 14 callbacks suppressed [ 1135.178444][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1135.188573][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1135.189863][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1135.195780][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1135.407967][T17869] device gre1 entered promiscuous mode [ 1135.847917][T17887] device gre1 entered promiscuous mode [ 1136.058413][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1136.064212][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:29:28 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dmmidi(0x0, 0x9, 0x14400) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r4) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x40, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1c000000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffff863}]}, 0x2c}}, 0x4000001) [ 1136.538430][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1136.538441][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1136.549936][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:29:28 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) close(r0) 03:29:28 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) close(r0) 03:29:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dmmidi(0x0, 0x9, 0x14400) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r4) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x40, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1c000000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffff863}]}, 0x2c}}, 0x4000001) 03:29:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dmmidi(0x0, 0x9, 0x14400) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r4) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x40, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1c000000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffff863}]}, 0x2c}}, 0x4000001) 03:29:28 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) close(r0) 03:29:29 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = getpgrp(0x0) capget(&(0x7f00000002c0)={0x99b8b23, r2}, 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r3, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_script(r5, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(0xffffffffffffffff) fsetxattr$system_posix_acl(r4, 0x0, 0x0, 0x0, 0x1) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r6, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) waitid(0x83b895581628fca4, 0x0, 0x0, 0x80000000, &(0x7f0000000480)) r8 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0x15b}, {&(0x7f0000000180)}], 0x2) r9 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1500}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r11) r12 = getpgid(0x0) perf_event_open(0x0, r12, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = getpid() sched_setattr(r13, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r13) ptrace$setopts(0x4206, r8, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r8, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={r14, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000900)='syz1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0xa1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r15 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r15, 0x407, 0xfffffffffffffffe) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r15, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r15, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r16 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0xffffffffffffffff, {0x0, 0x4, 0x0, 0xfff}}, 0xffffffffffffffb2) r17 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r17, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r16, 0x4c00, r17) sendfile(r15, r16, 0x0, 0x102000004) [ 1137.258414][ C0] protocol 88fb is buggy, dev hsr_slave_0 03:29:29 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) close(r0) 03:29:29 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) close(r0) 03:29:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dmmidi(0x0, 0x9, 0x14400) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r4) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x40, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1c000000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffff863}]}, 0x2c}}, 0x4000001) 03:29:29 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) close(r0) 03:29:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) open(0x0, 0x0, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$dmmidi(0x0, 0x9, 0x14400) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) dup2(0xffffffffffffffff, r4) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x40, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x800) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1c000000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffff863}]}, 0x2c}}, 0x4000001) 03:29:29 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002061f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 03:29:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x228, 0x0, 0x0, 0x0, 0x0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x3, 0x0, {[{{@uncond, 0x0, 0x208, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x10, 0x0, [@ipv4={[], [], @local}, @mcast1, @rand_addr="59f20741e7f8b876cad3b481956555f6", @ipv4={[], [], @dev}, @ipv4={[], [], @empty}, @empty, @local, @ipv4={[], [], @dev}, @mcast1, @local, @mcast1, @remote, @empty, @local, @dev, @local]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) [ 1138.167978][T17990] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 03:29:30 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0906}}) [ 1138.209562][T17990] __nla_validate_parse: 3 callbacks suppressed [ 1138.209572][T17990] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:29:30 executing program 5: socket(0x0, 0x803, 0xff) connect$unix(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) epoll_create(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) fcntl$getown(0xffffffffffffffff, 0x9) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x31000}], 0x1, 0x0) dup2(r0, r1) r2 = gettid() tkill(r2, 0x1000000000016) socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) 03:29:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x8, @link_local, 'bond0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000180)={0x18, 0x0, {0x0, @remote, 'ip6erspan0\x00'}}, 0x1e) 03:29:30 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="b7050000000000006110200000000000dc0500002000000095000000000000009abb1723bf24203831c9545b21c751ee4024f479cbe4b89f9808838da5847c95ffc926c2e182c7a3221481f5009edaf5f5ac058299e10e790a198f42a715b99fb3d2a73dd02584a54ee68c70db4d8991886ebf120b21a69385a0db0401fa29e075b7ab0408a0d8cfceeb23465bb027ee1151c02af21d8f9aa57e673a6724441d08087a10000eda8abef22b"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 03:29:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{}]}) 03:29:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 03:29:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(anubis-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmsg$can_raw(r1, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000180)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "3b83558d1804feb4b7c06f362f2baf5a8b938ae2586678a564161c645427c0f49122113e6d2a8a9ad0e79784ff05af50fda78bd88a3803b10b529b57fbf3fccf"}, 0x48}}, 0x0) recvmmsg(r1, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/41, 0x29}, {&(0x7f00000003c0)=""/60, 0x3c}], 0x2}}], 0x1, 0x0, 0x0) 03:29:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000a00)=ANY=[@ANYPTR], 0x8) ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xfc63}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 03:29:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000180)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) 03:29:30 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) 03:29:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 03:29:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x5c, r6, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r4}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 03:29:30 executing program 4: readlink(0x0, 0x0, 0x0) [ 1138.787008][T18027] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 1138.898538][T18027] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 1140.218449][ C0] net_ratelimit: 13 callbacks suppressed [ 1140.218459][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1140.229884][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1140.698449][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1140.698469][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1140.704217][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1141.418444][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1141.418469][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1141.424214][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:29:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002900290400"/20, @ANYRES32, @ANYBLOB="ac0c0000000000000000007c0c0080eb8600000075700000200002001c0003000500000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afbd2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f00"/126], 0x50}}, 0x0) 03:29:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10}}, 0x20}}, 0x0) 03:29:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)="51549863a8d98a342a9c301450267480d4e9dd899f2a89c0", 0x18}, {0x0}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000180)=0x3, 0x4) 03:29:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 03:29:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0xc0189436, &(0x7f0000000040)) 03:29:33 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) 03:29:33 executing program 4: r0 = gettid() ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04"], 0x67) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r1) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000000900000000000000070000000c0000001d0000000000000000000000000000000ae3dabd0200a4c84efed9e3965ead01521d231c"]) fstat(0xffffffffffffffff, &(0x7f0000000b00)) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0x110) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:29:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) [ 1141.631987][T18051] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 03:29:33 executing program 5: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000200)=0x10) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0xaea2, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f00000000c0)=0x200) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:29:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)="51549863a8d98a342a9c301450267480d4e9dd899f2a89c0", 0x18}, {0x0}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000180)=0x3, 0x4) 03:29:33 executing program 1: mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x5e831, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000cc5000/0x2000)=nil, 0x2000, 0x0, 0x2011, r0, 0x0) 03:29:33 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) 03:29:33 executing program 3: syz_open_procfs(0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) syz_read_part_table(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 03:29:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)="51549863a8d98a342a9c301450267480d4e9dd899f2a89c0", 0x18}, {0x0}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000180)=0x3, 0x4) 03:29:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x8, 0x4) 03:29:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)="51549863a8d98a342a9c301450267480d4e9dd899f2a89c0", 0x18}, {0x0}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000180)=0x3, 0x4) [ 1142.040498][T18078] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 1142.068227][T18083] ptrace attach of "/root/syz-executor.3"[24492] was attempted by "/root/syz-executor.3"[18083] 03:29:34 executing program 2: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) dup2(r0, r2) read(r2, &(0x7f0000000780)=""/90, 0x5a) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 03:29:34 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) [ 1142.298440][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1142.304239][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1142.317810][T18088] ptrace attach of "/root/syz-executor.3"[24492] was attempted by "/root/syz-executor.3"[18088] [ 1142.350301][T18099] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 03:29:36 executing program 4: r0 = gettid() ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04"], 0x67) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r1) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000000900000000000000070000000c0000001d0000000000000000000000000000000ae3dabd0200a4c84efed9e3965ead01521d231c"]) fstat(0xffffffffffffffff, &(0x7f0000000b00)) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0x110) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:29:36 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080006"], 0x3}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 03:29:36 executing program 5: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000200)=0x10) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0xaea2, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f00000000c0)=0x200) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:29:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$VT_WAITACTIVE(r0, 0x4b60) 03:29:36 executing program 2: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) dup2(r0, r2) read(r2, &(0x7f0000000780)=""/90, 0x5a) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 03:29:36 executing program 0: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) dup2(r0, r2) read(r2, &(0x7f0000000780)=""/90, 0x5a) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 03:29:36 executing program 1: r0 = gettid() ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04"], 0x67) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r1) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000000900000000000000070000000c0000001d0000000000000000000000000000000ae3dabd0200a4c84efed9e3965ead01521d231c"]) fstat(0xffffffffffffffff, &(0x7f0000000b00)) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0x110) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:29:36 executing program 3: r0 = gettid() ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04"], 0x67) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r1) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000000900000000000000070000000c0000001d0000000000000000000000000000000ae3dabd0200a4c84efed9e3965ead01521d231c"]) fstat(0xffffffffffffffff, &(0x7f0000000b00)) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0x110) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:29:36 executing program 2: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) dup2(r0, r2) read(r2, &(0x7f0000000780)=""/90, 0x5a) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 03:29:36 executing program 0: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) dup2(r0, r2) read(r2, &(0x7f0000000780)=""/90, 0x5a) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 03:29:36 executing program 5: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000200)=0x10) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0xaea2, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f00000000c0)=0x200) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 1145.145645][T18128] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 dev(8,1):/root/syzkaller-testdir566061412/syzkaller.XzszOD/447/file0' not defined. 03:29:37 executing program 2: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) dup2(r0, r2) read(r2, &(0x7f0000000780)=""/90, 0x5a) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 1145.233971][T18129] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 dev(8,1):/root/syzkaller-testdir463594453/syzkaller.hYaBDb/576/file0' not defined. [ 1145.578448][ C0] net_ratelimit: 14 callbacks suppressed [ 1145.578455][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1145.588416][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1145.589877][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1145.595571][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1146.458449][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1146.464226][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1146.938433][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1146.944196][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1146.948443][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1146.955645][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:29:39 executing program 0: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) dup2(r0, r2) read(r2, &(0x7f0000000780)=""/90, 0x5a) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 03:29:39 executing program 3: r0 = gettid() ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04"], 0x67) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r1) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000000900000000000000070000000c0000001d0000000000000000000000000000000ae3dabd0200a4c84efed9e3965ead01521d231c"]) fstat(0xffffffffffffffff, &(0x7f0000000b00)) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0x110) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:29:39 executing program 4: r0 = gettid() ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04"], 0x67) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r1) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000000900000000000000070000000c0000001d0000000000000000000000000000000ae3dabd0200a4c84efed9e3965ead01521d231c"]) fstat(0xffffffffffffffff, &(0x7f0000000b00)) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0x110) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:29:39 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x100, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000540)={'nat\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.opaque\x00', &(0x7f0000000800)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'vlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) 03:29:39 executing program 0: r0 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={'crc32c\x00'}}) 03:29:39 executing program 0: r0 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={'crc32c\x00'}}) 03:29:40 executing program 1: r0 = gettid() ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04"], 0x67) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r1) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000000900000000000000070000000c0000001d0000000000000000000000000000000ae3dabd0200a4c84efed9e3965ead01521d231c"]) fstat(0xffffffffffffffff, &(0x7f0000000b00)) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0x110) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:29:40 executing program 5: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000200)=0x10) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0xaea2, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000100)) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f00000000c0)=0x200) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:29:40 executing program 0: r0 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={'crc32c\x00'}}) 03:29:40 executing program 0: r0 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={'crc32c\x00'}}) 03:29:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x100, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000540)={'nat\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.opaque\x00', &(0x7f0000000800)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'vlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) 03:29:40 executing program 1: r0 = gettid() ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04"], 0x67) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r1) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000000900000000000000070000000c0000001d0000000000000000000000000000000ae3dabd0200a4c84efed9e3965ead01521d231c"]) fstat(0xffffffffffffffff, &(0x7f0000000b00)) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0x110) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:29:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8400ae8e, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 1150.618459][ C0] net_ratelimit: 12 callbacks suppressed [ 1150.618469][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1150.629900][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:29:42 executing program 3: r0 = gettid() ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04"], 0x67) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r1) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000000900000000000000070000000c0000001d0000000000000000000000000000000ae3dabd0200a4c84efed9e3965ead01521d231c"]) fstat(0xffffffffffffffff, &(0x7f0000000b00)) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0x110) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:29:42 executing program 4: r0 = gettid() ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04"], 0x67) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r1) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000000900000000000000070000000c0000001d0000000000000000000000000000000ae3dabd0200a4c84efed9e3965ead01521d231c"]) fstat(0xffffffffffffffff, &(0x7f0000000b00)) kcmp(r0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0x110) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:29:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) times(&(0x7f0000000040)) 03:29:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x100, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000540)={'nat\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.opaque\x00', &(0x7f0000000800)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'vlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) 03:29:42 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="00ff00371ef4"], 0x6) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 03:29:42 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="8cda90e2", 0x4}], 0x1) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x2, 0x852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:29:42 executing program 1: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000300)=""/248, &(0x7f0000000400)=""/188, &(0x7f0000000580)=""/211, 0x1}) syz_open_dev$mice(&(0x7f0000001080)='/dev/input/mice\x00', 0x0, 0x80) socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000086e167fbce4fe0b8724d", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x1d, r5) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:29:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@mpls_getroute={0x24, 0x1a, 0x4d9649faf52b2c5b, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x8100, 0x2}}]}, 0x24}}, 0x0) [ 1151.098422][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1151.098441][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1151.104213][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1151.121138][T18204] ref_ctr going negative. vaddr: 0x20738002, curr val: -7536, delta: 1 [ 1151.133029][T18204] ref_ctr increment failed for inode: 0x443b offset: 0x0 ref_ctr_offset: 0x2 of mm: 0x00000000f146b7c0 03:29:43 executing program 5: r0 = socket(0x100001400000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f974070109190002000710080001000100000508002de795ab0afc", 0x24) 03:29:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34"}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x158}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x373}, {&(0x7f00000001c0)=""/57}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:29:43 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x100, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000540)={'nat\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.opaque\x00', &(0x7f0000000800)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'vlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) 03:29:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0214fffffffffffff8001b68020000000000000000080009000d000000", 0x24) [ 1151.818431][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1151.818451][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1151.824230][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1152.109843][ T27] audit: type=1804 audit(1578281383.944:497): pid=18227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="file0" dev="sda1" ino=17464 res=1 [ 1152.698428][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1152.704220][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:29:45 executing program 1: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000300)=""/248, &(0x7f0000000400)=""/188, &(0x7f0000000580)=""/211, 0x1}) syz_open_dev$mice(&(0x7f0000001080)='/dev/input/mice\x00', 0x0, 0x80) socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000086e167fbce4fe0b8724d", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x1d, r5) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:29:45 executing program 3: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000300)=""/248, &(0x7f0000000400)=""/188, &(0x7f0000000580)=""/211, 0x1}) syz_open_dev$mice(&(0x7f0000001080)='/dev/input/mice\x00', 0x0, 0x80) socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000086e167fbce4fe0b8724d", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x1d, r5) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:29:45 executing program 5: r0 = shmget(0x3, 0x3000, 0x54001a06, &(0x7f0000006000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 03:29:45 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '@]posix_acl_access'}}]}}) 03:29:45 executing program 4: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000300)=""/248, &(0x7f0000000400)=""/188, &(0x7f0000000580)=""/211, 0x1}) syz_open_dev$mice(&(0x7f0000001080)='/dev/input/mice\x00', 0x0, 0x80) socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000086e167fbce4fe0b8724d", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x1d, r5) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1154.175452][T18257] 9pnet: Insufficient options for proto=fd 03:29:46 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfff0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200ff8e000000000000005e070000000067bc"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 03:29:46 executing program 2: socket$inet6(0xa, 0x200000000003, 0x87) [ 1154.408060][T18269] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 03:29:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34"}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x158}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x373}, {&(0x7f00000001c0)=""/57}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:29:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') sendfile(r3, r4, 0x0, 0x6f0a77bd) 03:29:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="3b00000002"]}) 03:29:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="3b00000002"]}) 03:29:46 executing program 1: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000300)=""/248, &(0x7f0000000400)=""/188, &(0x7f0000000580)=""/211, 0x1}) syz_open_dev$mice(&(0x7f0000001080)='/dev/input/mice\x00', 0x0, 0x80) socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000086e167fbce4fe0b8724d", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x1d, r5) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:29:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(&(0x7f0000001580)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) migrate_pages(0x0, 0x8, &(0x7f0000000040)=0x7fffffff, &(0x7f00000001c0)=0x3) 03:29:47 executing program 3: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000300)=""/248, &(0x7f0000000400)=""/188, &(0x7f0000000580)=""/211, 0x1}) syz_open_dev$mice(&(0x7f0000001080)='/dev/input/mice\x00', 0x0, 0x80) socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000086e167fbce4fe0b8724d", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x1d, r5) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:29:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="3b00000002"]}) 03:29:47 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) 03:29:47 executing program 4: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000300)=""/248, &(0x7f0000000400)=""/188, &(0x7f0000000580)=""/211, 0x1}) syz_open_dev$mice(&(0x7f0000001080)='/dev/input/mice\x00', 0x0, 0x80) socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000086e167fbce4fe0b8724d", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x1d, r5) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:29:47 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) 03:29:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="3b00000002"]}) [ 1155.978424][ C1] net_ratelimit: 13 callbacks suppressed [ 1155.978434][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1155.978622][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1155.984138][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1155.990020][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1156.858434][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1156.864239][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1157.338461][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1157.338468][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1157.338498][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1157.344247][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:29:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34"}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x158}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x373}, {&(0x7f00000001c0)=""/57}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:29:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) 03:29:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x1ec) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000004980)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10c) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:29:49 executing program 1: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000300)=""/248, &(0x7f0000000400)=""/188, &(0x7f0000000580)=""/211, 0x1}) syz_open_dev$mice(&(0x7f0000001080)='/dev/input/mice\x00', 0x0, 0x80) socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000086e167fbce4fe0b8724d", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x1d, r5) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:29:49 executing program 4: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000300)=""/248, &(0x7f0000000400)=""/188, &(0x7f0000000580)=""/211, 0x1}) syz_open_dev$mice(&(0x7f0000001080)='/dev/input/mice\x00', 0x0, 0x80) socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000086e167fbce4fe0b8724d", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x1d, r5) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:29:49 executing program 3: bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x2, 0x0, &(0x7f0000000300)=""/248, &(0x7f0000000400)=""/188, &(0x7f0000000580)=""/211, 0x1}) syz_open_dev$mice(&(0x7f0000001080)='/dev/input/mice\x00', 0x0, 0x80) socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000086e167fbce4fe0b8724d", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x1d, r5) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:29:49 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) 03:29:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="7a26e77b", 0x4) 03:29:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x2c, r1, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xeb}]}]}]}, 0x2c}}, 0x0) 03:29:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x4000, 0x0, 0x0, 0x0) 03:29:50 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x17, 0x8, 0x0, 0x0, 0x0}) 03:29:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x4000, 0x0, 0x0, 0x0) [ 1158.575203][T18385] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub 03:29:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34"}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@empty, 0x158}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x373}, {&(0x7f00000001c0)=""/57}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:29:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xcb5a, 0x11, 0x0, 0x27) 03:29:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x4000, 0x0, 0x0, 0x0) 03:29:52 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x64, 0x0, &(0x7f0000000480)=[@acquire, @request_death={0x400c630e, 0x0, 0x2}, @transaction_sg={0x400c630f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:29:52 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x0, &(0x7f00000003c0)='/dev/null\x00') 03:29:52 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000018f, 0x0) 03:29:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x4000, 0x0, 0x0, 0x0) 03:29:52 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000140)=0x5, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40080) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x21f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/543]}, 0x297) gettid() fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x8000, @remote}}, 0x200, 0x0, 0x4, 0x0, 0x2}, &(0x7f0000000300)=0x98) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000003080)='y\x00', 0x2, 0x4) tkill(0x0, 0x3c) [ 1160.836462][T18401] fuse: Unknown parameter '/dev/null' 03:29:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000006840), 0xc, &(0x7f0000006800)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0xff8a}}, 0x0) 03:29:52 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10100f000, 0x0) 03:29:52 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="63726561746f723d6b3f60eb2c6e6f6465636f6d706f73652c756d61736b3d303030303030303030303230303030303030303030"]) [ 1160.987608][T18414] device syz_tun entered promiscuous mode [ 1161.019081][ C0] net_ratelimit: 12 callbacks suppressed [ 1161.024866][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1161.031273][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:29:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x8901, 0xffffffffffffffff) [ 1161.111954][T18421] hfsplus: umask requires a value [ 1161.136418][T18421] hfsplus: unable to parse mount options [ 1161.498430][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1161.498465][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1161.504227][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1162.218498][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1162.224298][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1162.228427][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1162.235737][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1163.098484][ C0] protocol 88fb is buggy, dev hsr_slave_0 03:29:55 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000140)=0x5, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40080) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x21f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/543]}, 0x297) gettid() fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x8000, @remote}}, 0x200, 0x0, 0x4, 0x0, 0x2}, &(0x7f0000000300)=0x98) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000003080)='y\x00', 0x2, 0x4) tkill(0x0, 0x3c) 03:29:55 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000140)=0x5, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40080) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x21f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/543]}, 0x297) gettid() fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x8000, @remote}}, 0x200, 0x0, 0x4, 0x0, 0x2}, &(0x7f0000000300)=0x98) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000003080)='y\x00', 0x2, 0x4) tkill(0x0, 0x3c) 03:29:55 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000140)=0x5, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40080) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x21f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/543]}, 0x297) gettid() fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x8000, @remote}}, 0x200, 0x0, 0x4, 0x0, 0x2}, &(0x7f0000000300)=0x98) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000003080)='y\x00', 0x2, 0x4) tkill(0x0, 0x3c) 03:29:55 executing program 2: io_uring_setup(0x0, &(0x7f00000155c0)) 03:29:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xcb5a, 0x11, 0x0, 0x27) 03:29:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xcb5a, 0x11, 0x0, 0x27) 03:29:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xcb5a, 0x11, 0x0, 0x27) 03:29:55 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000140)=0x5, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40080) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x21f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/543]}, 0x297) gettid() fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x8000, @remote}}, 0x200, 0x0, 0x4, 0x0, 0x2}, &(0x7f0000000300)=0x98) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000003080)='y\x00', 0x2, 0x4) tkill(0x0, 0x3c) 03:29:55 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000140)=0x5, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40080) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x21f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/543]}, 0x297) gettid() fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x8000, @remote}}, 0x200, 0x0, 0x4, 0x0, 0x2}, &(0x7f0000000300)=0x98) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000003080)='y\x00', 0x2, 0x4) tkill(0x0, 0x3c) 03:29:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xcb5a, 0x11, 0x0, 0x27) 03:29:56 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000140)=0x5, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40080) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x21f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/543]}, 0x297) gettid() fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x8000, @remote}}, 0x200, 0x0, 0x4, 0x0, 0x2}, &(0x7f0000000300)=0x98) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000003080)='y\x00', 0x2, 0x4) tkill(0x0, 0x3c) 03:29:56 executing program 4: r0 = socket$inet(0x2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000140)=0x5, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40080) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x21f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a30456b886bc2145b41fe6900000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000173c20000000000000000000000b0000000670100009001000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000646e61740000000000000000000000000000000000000000000000000000000010000000000000000180c20000000000ffffffff000000006e666c6f6700000000000000000000000000000000000000000000000000000050000000121b6eb222d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba0000000041554449540000000000000000000000000000000000000000000000000000000800"/543]}, 0x297) gettid() fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x8000, @remote}}, 0x200, 0x0, 0x4, 0x0, 0x2}, &(0x7f0000000300)=0x98) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000003080)='y\x00', 0x2, 0x4) tkill(0x0, 0x3c) 03:29:56 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000140)=0x5, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40080) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x21f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/543]}, 0x297) gettid() fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x8000, @remote}}, 0x200, 0x0, 0x4, 0x0, 0x2}, &(0x7f0000000300)=0x98) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000003080)='y\x00', 0x2, 0x4) tkill(0x0, 0x3c) 03:29:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xcb5a, 0x11, 0x0, 0x27) 03:29:56 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000140)=0x5, 0x4) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40080) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x21f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/543]}, 0x297) gettid() fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x8000, @remote}}, 0x200, 0x0, 0x4, 0x0, 0x2}, &(0x7f0000000300)=0x98) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000003080)='y\x00', 0x2, 0x4) tkill(0x0, 0x3c) 03:29:56 executing program 3: r0 = socket(0x18, 0x0, 0x0) close(r0) 03:29:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xcb5a, 0x11, 0x0, 0x27) 03:29:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xcb5a, 0x11, 0x0, 0x27) 03:29:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw\x00') read$FUSE(r0, 0x0, 0x0) 03:29:56 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x408, 0x2102) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 03:29:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000200)="ee", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x2, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14, 0x0) 03:29:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000001c80)=@newspdinfo={0x5c, 0x24, 0x625, 0x0, 0x0, 0x0, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x5c}}, 0x0) 03:29:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0xa0010000, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:29:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000080)) 03:29:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x24, &(0x7f0000000040), 0xc) 03:29:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x1c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6}, 0x1c) connect$pptp(r1, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000002c0)) semget$private(0x0, 0x1, 0x90) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x4e, &(0x7f00000005c0)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0xf1) recvmmsg(r4, &(0x7f0000000180), 0x400000000000046, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) syz_open_dev$dmmidi(0x0, 0x3ff, 0x0) r5 = socket$inet6(0xa, 0x1800, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x4e, &(0x7f00000005c0)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0xf1) accept$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x0) 03:29:57 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'none\x00', 0x0, 0x1}, {@multicast1}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0xfffffffffffffda0}], 0x0, 0x0) 03:29:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) [ 1165.240334][T18505] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1165.294562][T18505] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1165.398829][T18504] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 1165.408088][T18504] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 010000e0) [ 1165.418321][T18504] FAT-fs (loop1): Filesystem has been set read-only 03:29:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xcb5a, 0x11, 0x0, 0x27) 03:29:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xcb5a, 0x11, 0x0, 0x27) 03:29:57 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000481, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) futex(&(0x7f00000000c0)=0x1, 0x3, 0x1, &(0x7f00000002c0)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f0000000040)={0x0, r2}) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) pkey_alloc(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000380)=r0) socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() rename(0x0, 0x0) tkill(r5, 0x16) sendto$packet(r1, &(0x7f0000000300)='\x00', 0x1, 0x3ffffff, 0x0, 0x0) 03:29:57 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000300)=0x6) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)=0x6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$P9_RWALK(r6, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r6, 0x0) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000300)=0x6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r7, 0x0) write$P9_RWALK(r7, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r7, 0x0) ioctl$EVIOCREVOKE(r7, 0x40044591, &(0x7f0000000300)=0x6) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r8) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r9, &(0x7f0000000300)=ANY=[], 0x6) r10 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r9, r10) ioctl$EVIOCREVOKE(r9, 0x40044591, &(0x7f0000000300)=0x6) r11 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xffffff34) write$P9_RWALK(r11, &(0x7f0000000300)=ANY=[], 0x0) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r12, 0x4, 0x42000) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) r14 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r13, r14) r15 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r15, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 03:29:57 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) [ 1165.857146][ T21] ================================================================== [ 1165.865281][ T21] BUG: KCSAN: data-race in wbc_detach_inode / wbc_detach_inode [ 1165.872810][ T21] [ 1165.875140][ T21] read to 0xffff88812b87ec1e of 2 bytes by task 18522 on cpu 0: [ 1165.882768][ T21] wbc_detach_inode+0x77/0x520 [ 1165.887541][ T21] __filemap_fdatawrite_range+0x1d4/0x230 [ 1165.893273][ T21] filemap_flush+0x2d/0x40 [ 1165.897689][ T21] __sync_blockdev+0x81/0x90 [ 1165.902285][ T21] sync_filesystem+0x116/0x1a0 [ 1165.907056][ T21] generic_shutdown_super+0x6b/0x260 [ 1165.912344][ T21] kill_block_super+0x60/0xb0 [ 1165.917015][ T21] deactivate_locked_super+0x64/0xb0 [ 1165.922286][ T21] deactivate_super+0xca/0xe0 [ 1165.926984][ T21] cleanup_mnt+0x27f/0x330 [ 1165.931426][ T21] __cleanup_mnt+0x1f/0x30 [ 1165.935835][ T21] task_work_run+0xf6/0x130 [ 1165.940329][ T21] exit_to_usermode_loop+0x2b4/0x2c0 [ 1165.945614][ T21] do_syscall_64+0x384/0x3a0 [ 1165.950205][ T21] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1165.956068][ T21] [ 1165.958386][ T21] write to 0xffff88812b87ec1e of 2 bytes by task 21 on cpu 1: [ 1165.965833][ T21] wbc_detach_inode+0x27c/0x520 [ 1165.970669][ T21] writeback_sb_inodes+0x4c6/0xa50 [ 1165.975802][ T21] __writeback_inodes_wb+0xe8/0x1b0 [ 1165.980979][ T21] wb_writeback+0x557/0x6a0 [ 1165.985474][ T21] wb_workfn+0x696/0x970 [ 1165.989714][ T21] process_one_work+0x3d4/0x890 [ 1165.994582][ T21] worker_thread+0xa0/0x800 [ 1165.999064][ T21] kthread+0x1d4/0x200 [ 1166.003125][ T21] ret_from_fork+0x1f/0x30 [ 1166.007522][ T21] [ 1166.009830][ T21] Reported by Kernel Concurrency Sanitizer on: [ 1166.015972][ T21] CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 5.5.0-rc1-syzkaller #0 [ 1166.024236][ T21] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1166.034297][ T21] Workqueue: writeback wb_workfn (flush-7:3) [ 1166.040309][ T21] ================================================================== [ 1166.048359][ T21] Kernel panic - not syncing: panic_on_warn set ... [ 1166.054954][ T21] CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 5.5.0-rc1-syzkaller #0 [ 1166.063194][ T21] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1166.073264][ T21] Workqueue: writeback wb_workfn (flush-7:3) [ 1166.079228][ T21] Call Trace: [ 1166.082515][ T21] dump_stack+0x11d/0x181 [ 1166.086834][ T21] panic+0x210/0x640 [ 1166.090729][ T21] ? vprintk_func+0x8d/0x140 [ 1166.095313][ T21] kcsan_report.cold+0xc/0xd [ 1166.099898][ T21] kcsan_setup_watchpoint+0x3fe/0x460 [ 1166.105286][ T21] __tsan_unaligned_write2+0xc7/0x110 [ 1166.110651][ T21] wbc_detach_inode+0x27c/0x520 [ 1166.115493][ T21] writeback_sb_inodes+0x4c6/0xa50 [ 1166.120599][ T21] __writeback_inodes_wb+0xe8/0x1b0 [ 1166.125783][ T21] wb_writeback+0x557/0x6a0 [ 1166.130272][ T21] wb_workfn+0x696/0x970 [ 1166.134512][ T21] process_one_work+0x3d4/0x890 [ 1166.139358][ T21] worker_thread+0xa0/0x800 [ 1166.143953][ T21] kthread+0x1d4/0x200 [ 1166.148021][ T21] ? rescuer_thread+0x6a0/0x6a0 [ 1166.152883][ T21] ? kthread_unpark+0xe0/0xe0 [ 1166.157573][ T21] ret_from_fork+0x1f/0x30 [ 1166.163399][ T21] Kernel Offset: disabled [ 1166.167766][ T21] Rebooting in 86400 seconds..