_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001400)={'lo\x00'}) 08:34:32 executing program 3: getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee01]) setresgid(r0, 0x0, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') exit(0x0) preadv(r1, &(0x7f0000001300)=[{&(0x7f0000000180)=""/68, 0x44}], 0x1, 0x0) 08:34:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x101}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/141, &(0x7f0000000140)=0x8d) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000015c0), 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xffffff55, 0x57, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001400)={'lo\x00'}) 08:34:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 08:34:32 executing program 3: getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee01]) setresgid(r0, 0x0, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') exit(0x0) preadv(r1, &(0x7f0000001300)=[{&(0x7f0000000180)=""/68, 0x44}], 0x1, 0x0) [ 426.635317] device lo entered promiscuous mode [ 426.645338] audit: type=1400 audit(1568882072.631:98): avc: denied { dac_override } for pid=19130 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 426.731415] device lo entered promiscuous mode 08:34:32 executing program 3: getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee01]) setresgid(r0, 0x0, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') exit(0x0) preadv(r1, &(0x7f0000001300)=[{&(0x7f0000000180)=""/68, 0x44}], 0x1, 0x0) 08:34:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x101}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/141, &(0x7f0000000140)=0x8d) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000015c0), 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xffffff55, 0x57, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001400)={'lo\x00'}) [ 426.946272] device lo left promiscuous mode 08:34:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x101}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/141, &(0x7f0000000140)=0x8d) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000015c0), 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xffffff55, 0x57, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001400)={'lo\x00'}) 08:34:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 08:34:32 executing program 3: getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee01]) setresgid(r0, 0x0, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') exit(0x0) preadv(r1, &(0x7f0000001300)=[{&(0x7f0000000180)=""/68, 0x44}], 0x1, 0x0) 08:34:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) [ 427.187295] device lo left promiscuous mode 08:34:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 08:34:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 08:34:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) [ 427.387838] device lo left promiscuous mode 08:34:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 08:34:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 08:34:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r0, r4) 08:34:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 08:34:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 08:34:33 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0x3}, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000480)="9b", 0x1}], 0x1}, 0x0) 08:34:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 08:34:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 08:34:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 08:34:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 08:34:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 08:34:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth0_to_hsr\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0x32, &(0x7f0000000200)=0x1000000, 0x4) 08:34:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 08:34:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth0_to_hsr\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0x32, &(0x7f0000000200)=0x1000000, 0x4) 08:34:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r0, r4) 08:34:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x2b, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x98}}, 0x0) 08:34:34 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xa, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x32000, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {}, {[@loopback]}, {[@broadcast]}, {[@broadcast]}, {[@dev]}]}]}}}}}}}, 0x0) 08:34:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth0_to_hsr\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0x32, &(0x7f0000000200)=0x1000000, 0x4) 08:34:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 08:34:34 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xa, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x32000, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {}, {[@loopback]}, {[@broadcast]}, {[@broadcast]}, {[@dev]}]}]}}}}}}}, 0x0) 08:34:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x2b, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x98}}, 0x0) 08:34:34 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0x3}, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000480)="9b", 0x1}], 0x1}, 0x0) 08:34:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r0, r4) 08:34:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth0_to_hsr\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0x32, &(0x7f0000000200)=0x1000000, 0x4) 08:34:34 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xa, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x32000, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {}, {[@loopback]}, {[@broadcast]}, {[@broadcast]}, {[@dev]}]}]}}}}}}}, 0x0) 08:34:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 08:34:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x2b, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x98}}, 0x0) 08:34:34 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0xa, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x32000, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {}, {[@loopback]}, {[@broadcast]}, {[@broadcast]}, {[@dev]}]}]}}}}}}}, 0x0) 08:34:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 08:34:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x2b, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x98}}, 0x0) 08:34:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r0, r4) 08:34:35 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0x3}, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000480)="9b", 0x1}], 0x1}, 0x0) 08:34:36 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0x3}, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000480)="9b", 0x1}], 0x1}, 0x0) 08:34:37 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0x3}, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000480)="9b", 0x1}], 0x1}, 0x0) 08:34:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r0, r4) 08:34:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r0, r4) 08:34:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r0, r4) 08:34:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r0, r4) 08:34:37 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0xd7) 08:34:37 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0x3}, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000480)="9b", 0x1}], 0x1}, 0x0) 08:34:37 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0xd7) 08:34:37 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0x3}, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000480)="9b", 0x1}], 0x1}, 0x0) 08:34:37 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0xd7) 08:34:37 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0xd7) 08:34:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 08:34:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000005000), 0x1000) lstat(&(0x7f0000000180)='./file0/file1\x00', &(0x7f0000000340)) read$FUSE(r0, &(0x7f0000003000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 08:34:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r0, r4) 08:34:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r0, r4) 08:34:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r0, r4) 08:34:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r0, r4) 08:34:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 08:34:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000005000), 0x1000) lstat(&(0x7f0000000180)='./file0/file1\x00', &(0x7f0000000340)) read$FUSE(r0, &(0x7f0000003000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 08:34:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 08:34:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r0, r4) 08:34:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r0, r4) 08:34:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r0, r4) 08:34:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup2(r0, r4) 08:34:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 08:34:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000005000), 0x1000) lstat(&(0x7f0000000180)='./file0/file1\x00', &(0x7f0000000340)) read$FUSE(r0, &(0x7f0000003000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 08:34:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000044000)) timer_gettime(0x0, &(0x7f0000000380)) 08:34:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 08:34:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xffffffffffffff8f}, 0x14) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x25f9}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 08:34:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000044000)) timer_gettime(0x0, &(0x7f0000000380)) 08:34:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000005000), 0x1000) lstat(&(0x7f0000000180)='./file0/file1\x00', &(0x7f0000000340)) read$FUSE(r0, &(0x7f0000003000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 08:34:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xffffffffffffff8f}, 0x14) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x25f9}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 08:34:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 08:34:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000005000), 0x1000) lstat(&(0x7f0000000180)='./file0/file1\x00', &(0x7f0000000340)) read$FUSE(r0, &(0x7f0000003000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 08:34:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 08:34:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000044000)) timer_gettime(0x0, &(0x7f0000000380)) 08:34:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000044000)) timer_gettime(0x0, &(0x7f0000000380)) 08:34:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 08:34:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xffffffffffffff8f}, 0x14) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x25f9}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 08:34:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 08:34:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xffffffffffffff8f}, 0x14) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x25f9}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 08:34:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 08:34:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000005000), 0x1000) lstat(&(0x7f0000000180)='./file0/file1\x00', &(0x7f0000000340)) read$FUSE(r0, &(0x7f0000003000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 08:34:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xffffffffffffff8f}, 0x14) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x25f9}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 08:34:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 08:34:39 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000005000), 0x1000) lstat(&(0x7f0000000180)='./file0/file1\x00', &(0x7f0000000340)) read$FUSE(r0, &(0x7f0000003000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 08:34:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000044000)) timer_gettime(0x0, &(0x7f0000000380)) 08:34:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000044000)) timer_gettime(0x0, &(0x7f0000000380)) 08:34:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000044000)) timer_gettime(0x0, &(0x7f0000000380)) 08:34:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000044000)) timer_gettime(0x0, &(0x7f0000000380)) 08:34:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xffffffffffffff8f}, 0x14) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x25f9}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 08:34:39 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000006c0)="b9ff0343050d698cb89e40f088a8d501000000de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) 08:34:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000044000)) timer_gettime(0x0, &(0x7f0000000380)) 08:34:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xffffffffffffff8f}, 0x14) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x25f9}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 08:34:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000044000)) timer_gettime(0x0, &(0x7f0000000380)) 08:34:39 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) io_submit(r1, 0x2, &(0x7f0000000000)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x32b}, &(0x7f00000008c0)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x6}]) 08:34:39 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 08:34:39 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='pids>current\x00', 0x275a, 0x0) splice(r1, &(0x7f00000004c0)=0xffffffff00000000, r0, 0x0, 0x4, 0x0) 08:34:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x800000000000015}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 08:34:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 08:34:39 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) io_submit(r1, 0x2, &(0x7f0000000000)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x32b}, &(0x7f00000008c0)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x6}]) 08:34:39 executing program 4: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:34:39 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='pids>current\x00', 0x275a, 0x0) splice(r1, &(0x7f00000004c0)=0xffffffff00000000, r0, 0x0, 0x4, 0x0) 08:34:39 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 08:34:39 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) io_submit(r1, 0x2, &(0x7f0000000000)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x32b}, &(0x7f00000008c0)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x6}]) 08:34:39 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 08:34:39 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='pids>current\x00', 0x275a, 0x0) splice(r1, &(0x7f00000004c0)=0xffffffff00000000, r0, 0x0, 0x4, 0x0) 08:34:39 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) write$cgroup_int(r0, &(0x7f0000000300), 0x12) io_submit(r1, 0x2, &(0x7f0000000000)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x32b}, &(0x7f00000008c0)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x6}]) 08:34:39 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='pids>current\x00', 0x275a, 0x0) splice(r1, &(0x7f00000004c0)=0xffffffff00000000, r0, 0x0, 0x4, 0x0) 08:34:39 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000000)={0x4, 0x0}) 08:34:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x800000000000015}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 08:34:40 executing program 0: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:34:40 executing program 4: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:34:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x800000000000015}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 08:34:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 08:34:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x800000000000015}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 08:34:40 executing program 4: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:34:40 executing program 4: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:34:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x800000000000015}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 08:34:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 08:34:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 08:34:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x800000000000015}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 08:34:41 executing program 0: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:34:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x800000000000015}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 08:34:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x800000000000015}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 08:34:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 08:34:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 08:34:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x800000000000015}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 08:34:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x800000000000015}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 08:34:42 executing program 0: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:34:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 08:34:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 08:34:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x800000000000015}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 08:34:43 executing program 1: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:34:43 executing program 3: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:34:43 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) pipe(&(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:34:43 executing program 3: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:34:43 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) pipe(&(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:34:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 08:34:43 executing program 3: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:34:43 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) pipe(&(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:34:43 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) pipe(&(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:34:43 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r0, 0x0) 08:34:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x800000000000015}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 08:34:43 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r0, 0x0) 08:34:44 executing program 1: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:34:44 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) pipe(&(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:34:44 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r0, 0x0) 08:34:44 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r0, 0x0) 08:34:44 executing program 0: clone(0x20007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') exit(0x0) read$FUSE(r0, 0x0, 0x0) 08:34:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 08:34:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000100)={0x7}) dup2(r0, r4) 08:34:44 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) pipe(&(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:34:44 executing program 0: clone(0x20007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') exit(0x0) read$FUSE(r0, 0x0, 0x0) 08:34:44 executing program 0: clone(0x20007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') exit(0x0) read$FUSE(r0, 0x0, 0x0) 08:34:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x800000000000015}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 08:34:44 executing program 0: clone(0x20007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') exit(0x0) read$FUSE(r0, 0x0, 0x0) 08:34:44 executing program 1: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) add_key(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:34:44 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYPTR, @ANYRES64, @ANYPTR64], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 08:34:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000100)={0x7}) dup2(r0, r4) 08:34:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000100)={0x7}) dup2(r0, r4) 08:34:45 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) pipe(&(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:34:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000100)={0x7}) dup2(r0, r4) 08:34:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000100)={0x7}) dup2(r0, r4) 08:34:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000100)={0x7}) dup2(r0, r4) 08:34:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000100)={0x7}) dup2(r0, r4) 08:34:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000100)={0x7}) dup2(r0, r4) 08:34:45 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYPTR, @ANYRES64, @ANYPTR64], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 08:34:45 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}) 08:34:45 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}) 08:34:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000100)={0x7}) dup2(r0, r4) 08:34:45 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}) 08:34:46 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}) 08:34:46 executing program 1: seccomp(0x2, 0x3, 0x0) 08:34:46 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x0) 08:34:46 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000005}) r2 = fcntl$dupfd(r1, 0x0, r0) ppoll(&(0x7f0000000280)=[{r2}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 08:34:46 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x0) 08:34:46 executing program 1: seccomp(0x2, 0x3, 0x0) 08:34:46 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3a6e906d12016a76}, 0x10) 08:34:46 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYPTR, @ANYRES64, @ANYPTR64], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 08:34:46 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000005}) r2 = fcntl$dupfd(r1, 0x0, r0) ppoll(&(0x7f0000000280)=[{r2}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 08:34:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000100)={0x7}) dup2(r0, r4) 08:34:46 executing program 1: seccomp(0x2, 0x3, 0x0) 08:34:46 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3a6e906d12016a76}, 0x10) 08:34:46 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x0) 08:34:46 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x0) 08:34:46 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000005}) r2 = fcntl$dupfd(r1, 0x0, r0) ppoll(&(0x7f0000000280)=[{r2}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 08:34:46 executing program 1: seccomp(0x2, 0x3, 0x0) 08:34:46 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3a6e906d12016a76}, 0x10) 08:34:46 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3a6e906d12016a76}, 0x10) 08:34:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x1ab) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @empty}, 0x10) 08:34:47 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYPTR, @ANYRES64, @ANYPTR64], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 08:34:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004140)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 08:34:47 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000005}) r2 = fcntl$dupfd(r1, 0x0, r0) ppoll(&(0x7f0000000280)=[{r2}], 0x1, &(0x7f00000002c0), 0x0, 0x0) 08:34:47 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xe}, 0xfffffeb7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 08:34:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x1ab) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @empty}, 0x10) 08:34:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x1ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_open_procfs$namespace(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r2) tkill(r2, 0x800000009) 08:34:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004140)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 08:34:47 executing program 4: r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x101, 0x0, 0x0, 0x0, 0x41}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 08:34:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x1ab) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @empty}, 0x10) 08:34:47 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xe}, 0xfffffeb7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 08:34:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x1ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_open_procfs$namespace(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r2) tkill(r2, 0x800000009) 08:34:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004140)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 08:34:48 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xe}, 0xfffffeb7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 08:34:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x1ab) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @empty}, 0x10) 08:34:48 executing program 4: r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x101, 0x0, 0x0, 0x0, 0x41}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 08:34:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004140)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 08:34:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x1ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_open_procfs$namespace(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r2) tkill(r2, 0x800000009) 08:34:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 08:34:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 08:34:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x2) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000200)=0x6, 0x156) recvmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/117}, {&(0x7f0000000340)=""/127}, {&(0x7f0000000040)=""/32}, {&(0x7f00000003c0)=""/142}], 0x0, &(0x7f0000000480)=""/202}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000580)=""/189}, {&(0x7f0000000640)=""/247}, {&(0x7f0000000740)=""/203}, {&(0x7f0000000840)=""/95}, {&(0x7f00000008c0)=""/184}, {&(0x7f0000000980)=""/162}, {&(0x7f00000001c0)=""/63}, {&(0x7f0000000a40)=""/188}], 0x122, &(0x7f0000000b80)=""/226}}, {{&(0x7f0000000c80)=@sco, 0x0, &(0x7f0000001180)=[{&(0x7f0000000240)=""/52}, {&(0x7f0000000d00)=""/28}, {&(0x7f0000000d40)=""/231}, {&(0x7f0000000e40)=""/207}, {&(0x7f0000000f40)=""/87}, {&(0x7f0000000fc0)=""/2}, {&(0x7f0000001000)=""/214}, {&(0x7f0000001100)=""/78}], 0x0, &(0x7f0000004400)=""/247}}, {{&(0x7f0000001300)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)=""/30, 0xffffffffffffff12}], 0x0, &(0x7f0000001400)=""/88}}, {{&(0x7f0000001480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0, &(0x7f0000001940)=[{&(0x7f0000001500)=""/80}, {&(0x7f0000001580)=""/195}, {&(0x7f0000001680)}, {&(0x7f00000016c0)=""/193}, {&(0x7f00000017c0)=""/31}, {&(0x7f0000001800)=""/108}, {&(0x7f0000001880)=""/56}, {&(0x7f00000018c0)=""/86}]}}, {{&(0x7f00000019c0)=@l2, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000001a40)=""/4096, 0xfffffee5}, {&(0x7f0000002a40)=""/253}, {&(0x7f0000002c00)=""/234}, {&(0x7f0000002d00)=""/182}, {&(0x7f0000002b40)=""/93}, {&(0x7f0000002dc0)=""/4096}]}}, {{&(0x7f0000003e40)=@alg, 0x0, &(0x7f00000041c0)=[{&(0x7f0000003ec0)=""/159}, {&(0x7f0000003f80)=""/1}, {&(0x7f0000003fc0)=""/255}, {&(0x7f00000040c0)=""/246}], 0x0, &(0x7f0000004200)=""/44}}], 0x15a3ac8, 0x0, 0x0) 08:34:48 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xe}, 0xfffffeb7) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 08:34:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x2) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000200)=0x6, 0x156) recvmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/117}, {&(0x7f0000000340)=""/127}, {&(0x7f0000000040)=""/32}, {&(0x7f00000003c0)=""/142}], 0x0, &(0x7f0000000480)=""/202}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000580)=""/189}, {&(0x7f0000000640)=""/247}, {&(0x7f0000000740)=""/203}, {&(0x7f0000000840)=""/95}, {&(0x7f00000008c0)=""/184}, {&(0x7f0000000980)=""/162}, {&(0x7f00000001c0)=""/63}, {&(0x7f0000000a40)=""/188}], 0x122, &(0x7f0000000b80)=""/226}}, {{&(0x7f0000000c80)=@sco, 0x0, &(0x7f0000001180)=[{&(0x7f0000000240)=""/52}, {&(0x7f0000000d00)=""/28}, {&(0x7f0000000d40)=""/231}, {&(0x7f0000000e40)=""/207}, {&(0x7f0000000f40)=""/87}, {&(0x7f0000000fc0)=""/2}, {&(0x7f0000001000)=""/214}, {&(0x7f0000001100)=""/78}], 0x0, &(0x7f0000004400)=""/247}}, {{&(0x7f0000001300)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)=""/30, 0xffffffffffffff12}], 0x0, &(0x7f0000001400)=""/88}}, {{&(0x7f0000001480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0, &(0x7f0000001940)=[{&(0x7f0000001500)=""/80}, {&(0x7f0000001580)=""/195}, {&(0x7f0000001680)}, {&(0x7f00000016c0)=""/193}, {&(0x7f00000017c0)=""/31}, {&(0x7f0000001800)=""/108}, {&(0x7f0000001880)=""/56}, {&(0x7f00000018c0)=""/86}]}}, {{&(0x7f00000019c0)=@l2, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000001a40)=""/4096, 0xfffffee5}, {&(0x7f0000002a40)=""/253}, {&(0x7f0000002c00)=""/234}, {&(0x7f0000002d00)=""/182}, {&(0x7f0000002b40)=""/93}, {&(0x7f0000002dc0)=""/4096}]}}, {{&(0x7f0000003e40)=@alg, 0x0, &(0x7f00000041c0)=[{&(0x7f0000003ec0)=""/159}, {&(0x7f0000003f80)=""/1}, {&(0x7f0000003fc0)=""/255}, {&(0x7f00000040c0)=""/246}], 0x0, &(0x7f0000004200)=""/44}}], 0x15a3ac8, 0x0, 0x0) [ 442.589550] input: syz1 as /devices/virtual/input/input34 08:34:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x1ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_open_procfs$namespace(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r2) tkill(r2, 0x800000009) 08:34:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 08:34:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x2) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000200)=0x6, 0x156) recvmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/117}, {&(0x7f0000000340)=""/127}, {&(0x7f0000000040)=""/32}, {&(0x7f00000003c0)=""/142}], 0x0, &(0x7f0000000480)=""/202}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000580)=""/189}, {&(0x7f0000000640)=""/247}, {&(0x7f0000000740)=""/203}, {&(0x7f0000000840)=""/95}, {&(0x7f00000008c0)=""/184}, {&(0x7f0000000980)=""/162}, {&(0x7f00000001c0)=""/63}, {&(0x7f0000000a40)=""/188}], 0x122, &(0x7f0000000b80)=""/226}}, {{&(0x7f0000000c80)=@sco, 0x0, &(0x7f0000001180)=[{&(0x7f0000000240)=""/52}, {&(0x7f0000000d00)=""/28}, {&(0x7f0000000d40)=""/231}, {&(0x7f0000000e40)=""/207}, {&(0x7f0000000f40)=""/87}, {&(0x7f0000000fc0)=""/2}, {&(0x7f0000001000)=""/214}, {&(0x7f0000001100)=""/78}], 0x0, &(0x7f0000004400)=""/247}}, {{&(0x7f0000001300)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)=""/30, 0xffffffffffffff12}], 0x0, &(0x7f0000001400)=""/88}}, {{&(0x7f0000001480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0, &(0x7f0000001940)=[{&(0x7f0000001500)=""/80}, {&(0x7f0000001580)=""/195}, {&(0x7f0000001680)}, {&(0x7f00000016c0)=""/193}, {&(0x7f00000017c0)=""/31}, {&(0x7f0000001800)=""/108}, {&(0x7f0000001880)=""/56}, {&(0x7f00000018c0)=""/86}]}}, {{&(0x7f00000019c0)=@l2, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000001a40)=""/4096, 0xfffffee5}, {&(0x7f0000002a40)=""/253}, {&(0x7f0000002c00)=""/234}, {&(0x7f0000002d00)=""/182}, {&(0x7f0000002b40)=""/93}, {&(0x7f0000002dc0)=""/4096}]}}, {{&(0x7f0000003e40)=@alg, 0x0, &(0x7f00000041c0)=[{&(0x7f0000003ec0)=""/159}, {&(0x7f0000003f80)=""/1}, {&(0x7f0000003fc0)=""/255}, {&(0x7f00000040c0)=""/246}], 0x0, &(0x7f0000004200)=""/44}}], 0x15a3ac8, 0x0, 0x0) 08:34:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 442.766206] input: syz1 as /devices/virtual/input/input35 08:34:51 executing program 4: r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x101, 0x0, 0x0, 0x0, 0x41}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 08:34:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x2) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000200)=0x6, 0x156) recvmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/117}, {&(0x7f0000000340)=""/127}, {&(0x7f0000000040)=""/32}, {&(0x7f00000003c0)=""/142}], 0x0, &(0x7f0000000480)=""/202}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000580)=""/189}, {&(0x7f0000000640)=""/247}, {&(0x7f0000000740)=""/203}, {&(0x7f0000000840)=""/95}, {&(0x7f00000008c0)=""/184}, {&(0x7f0000000980)=""/162}, {&(0x7f00000001c0)=""/63}, {&(0x7f0000000a40)=""/188}], 0x122, &(0x7f0000000b80)=""/226}}, {{&(0x7f0000000c80)=@sco, 0x0, &(0x7f0000001180)=[{&(0x7f0000000240)=""/52}, {&(0x7f0000000d00)=""/28}, {&(0x7f0000000d40)=""/231}, {&(0x7f0000000e40)=""/207}, {&(0x7f0000000f40)=""/87}, {&(0x7f0000000fc0)=""/2}, {&(0x7f0000001000)=""/214}, {&(0x7f0000001100)=""/78}], 0x0, &(0x7f0000004400)=""/247}}, {{&(0x7f0000001300)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)=""/30, 0xffffffffffffff12}], 0x0, &(0x7f0000001400)=""/88}}, {{&(0x7f0000001480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0, &(0x7f0000001940)=[{&(0x7f0000001500)=""/80}, {&(0x7f0000001580)=""/195}, {&(0x7f0000001680)}, {&(0x7f00000016c0)=""/193}, {&(0x7f00000017c0)=""/31}, {&(0x7f0000001800)=""/108}, {&(0x7f0000001880)=""/56}, {&(0x7f00000018c0)=""/86}]}}, {{&(0x7f00000019c0)=@l2, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000001a40)=""/4096, 0xfffffee5}, {&(0x7f0000002a40)=""/253}, {&(0x7f0000002c00)=""/234}, {&(0x7f0000002d00)=""/182}, {&(0x7f0000002b40)=""/93}, {&(0x7f0000002dc0)=""/4096}]}}, {{&(0x7f0000003e40)=@alg, 0x0, &(0x7f00000041c0)=[{&(0x7f0000003ec0)=""/159}, {&(0x7f0000003f80)=""/1}, {&(0x7f0000003fc0)=""/255}, {&(0x7f00000040c0)=""/246}], 0x0, &(0x7f0000004200)=""/44}}], 0x15a3ac8, 0x0, 0x0) 08:34:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 08:34:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)) 08:34:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 08:34:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x2) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000200)=0x6, 0x156) recvmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/117}, {&(0x7f0000000340)=""/127}, {&(0x7f0000000040)=""/32}, {&(0x7f00000003c0)=""/142}], 0x0, &(0x7f0000000480)=""/202}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000580)=""/189}, {&(0x7f0000000640)=""/247}, {&(0x7f0000000740)=""/203}, {&(0x7f0000000840)=""/95}, {&(0x7f00000008c0)=""/184}, {&(0x7f0000000980)=""/162}, {&(0x7f00000001c0)=""/63}, {&(0x7f0000000a40)=""/188}], 0x122, &(0x7f0000000b80)=""/226}}, {{&(0x7f0000000c80)=@sco, 0x0, &(0x7f0000001180)=[{&(0x7f0000000240)=""/52}, {&(0x7f0000000d00)=""/28}, {&(0x7f0000000d40)=""/231}, {&(0x7f0000000e40)=""/207}, {&(0x7f0000000f40)=""/87}, {&(0x7f0000000fc0)=""/2}, {&(0x7f0000001000)=""/214}, {&(0x7f0000001100)=""/78}], 0x0, &(0x7f0000004400)=""/247}}, {{&(0x7f0000001300)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)=""/30, 0xffffffffffffff12}], 0x0, &(0x7f0000001400)=""/88}}, {{&(0x7f0000001480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0, &(0x7f0000001940)=[{&(0x7f0000001500)=""/80}, {&(0x7f0000001580)=""/195}, {&(0x7f0000001680)}, {&(0x7f00000016c0)=""/193}, {&(0x7f00000017c0)=""/31}, {&(0x7f0000001800)=""/108}, {&(0x7f0000001880)=""/56}, {&(0x7f00000018c0)=""/86}]}}, {{&(0x7f00000019c0)=@l2, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000001a40)=""/4096, 0xfffffee5}, {&(0x7f0000002a40)=""/253}, {&(0x7f0000002c00)=""/234}, {&(0x7f0000002d00)=""/182}, {&(0x7f0000002b40)=""/93}, {&(0x7f0000002dc0)=""/4096}]}}, {{&(0x7f0000003e40)=@alg, 0x0, &(0x7f00000041c0)=[{&(0x7f0000003ec0)=""/159}, {&(0x7f0000003f80)=""/1}, {&(0x7f0000003fc0)=""/255}, {&(0x7f00000040c0)=""/246}], 0x0, &(0x7f0000004200)=""/44}}], 0x15a3ac8, 0x0, 0x0) 08:34:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x2) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000200)=0x6, 0x156) recvmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/117}, {&(0x7f0000000340)=""/127}, {&(0x7f0000000040)=""/32}, {&(0x7f00000003c0)=""/142}], 0x0, &(0x7f0000000480)=""/202}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000580)=""/189}, {&(0x7f0000000640)=""/247}, {&(0x7f0000000740)=""/203}, {&(0x7f0000000840)=""/95}, {&(0x7f00000008c0)=""/184}, {&(0x7f0000000980)=""/162}, {&(0x7f00000001c0)=""/63}, {&(0x7f0000000a40)=""/188}], 0x122, &(0x7f0000000b80)=""/226}}, {{&(0x7f0000000c80)=@sco, 0x0, &(0x7f0000001180)=[{&(0x7f0000000240)=""/52}, {&(0x7f0000000d00)=""/28}, {&(0x7f0000000d40)=""/231}, {&(0x7f0000000e40)=""/207}, {&(0x7f0000000f40)=""/87}, {&(0x7f0000000fc0)=""/2}, {&(0x7f0000001000)=""/214}, {&(0x7f0000001100)=""/78}], 0x0, &(0x7f0000004400)=""/247}}, {{&(0x7f0000001300)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)=""/30, 0xffffffffffffff12}], 0x0, &(0x7f0000001400)=""/88}}, {{&(0x7f0000001480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0, &(0x7f0000001940)=[{&(0x7f0000001500)=""/80}, {&(0x7f0000001580)=""/195}, {&(0x7f0000001680)}, {&(0x7f00000016c0)=""/193}, {&(0x7f00000017c0)=""/31}, {&(0x7f0000001800)=""/108}, {&(0x7f0000001880)=""/56}, {&(0x7f00000018c0)=""/86}]}}, {{&(0x7f00000019c0)=@l2, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000001a40)=""/4096, 0xfffffee5}, {&(0x7f0000002a40)=""/253}, {&(0x7f0000002c00)=""/234}, {&(0x7f0000002d00)=""/182}, {&(0x7f0000002b40)=""/93}, {&(0x7f0000002dc0)=""/4096}]}}, {{&(0x7f0000003e40)=@alg, 0x0, &(0x7f00000041c0)=[{&(0x7f0000003ec0)=""/159}, {&(0x7f0000003f80)=""/1}, {&(0x7f0000003fc0)=""/255}, {&(0x7f00000040c0)=""/246}], 0x0, &(0x7f0000004200)=""/44}}], 0x15a3ac8, 0x0, 0x0) 08:34:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x2) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000200)=0x6, 0x156) recvmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/117}, {&(0x7f0000000340)=""/127}, {&(0x7f0000000040)=""/32}, {&(0x7f00000003c0)=""/142}], 0x0, &(0x7f0000000480)=""/202}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000580)=""/189}, {&(0x7f0000000640)=""/247}, {&(0x7f0000000740)=""/203}, {&(0x7f0000000840)=""/95}, {&(0x7f00000008c0)=""/184}, {&(0x7f0000000980)=""/162}, {&(0x7f00000001c0)=""/63}, {&(0x7f0000000a40)=""/188}], 0x122, &(0x7f0000000b80)=""/226}}, {{&(0x7f0000000c80)=@sco, 0x0, &(0x7f0000001180)=[{&(0x7f0000000240)=""/52}, {&(0x7f0000000d00)=""/28}, {&(0x7f0000000d40)=""/231}, {&(0x7f0000000e40)=""/207}, {&(0x7f0000000f40)=""/87}, {&(0x7f0000000fc0)=""/2}, {&(0x7f0000001000)=""/214}, {&(0x7f0000001100)=""/78}], 0x0, &(0x7f0000004400)=""/247}}, {{&(0x7f0000001300)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001380)=""/30, 0xffffffffffffff12}], 0x0, &(0x7f0000001400)=""/88}}, {{&(0x7f0000001480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x0, &(0x7f0000001940)=[{&(0x7f0000001500)=""/80}, {&(0x7f0000001580)=""/195}, {&(0x7f0000001680)}, {&(0x7f00000016c0)=""/193}, {&(0x7f00000017c0)=""/31}, {&(0x7f0000001800)=""/108}, {&(0x7f0000001880)=""/56}, {&(0x7f00000018c0)=""/86}]}}, {{&(0x7f00000019c0)=@l2, 0x0, &(0x7f0000003dc0)=[{&(0x7f0000001a40)=""/4096, 0xfffffee5}, {&(0x7f0000002a40)=""/253}, {&(0x7f0000002c00)=""/234}, {&(0x7f0000002d00)=""/182}, {&(0x7f0000002b40)=""/93}, {&(0x7f0000002dc0)=""/4096}]}}, {{&(0x7f0000003e40)=@alg, 0x0, &(0x7f00000041c0)=[{&(0x7f0000003ec0)=""/159}, {&(0x7f0000003f80)=""/1}, {&(0x7f0000003fc0)=""/255}, {&(0x7f00000040c0)=""/246}], 0x0, &(0x7f0000004200)=""/44}}], 0x15a3ac8, 0x0, 0x0) [ 445.524821] input: syz1 as /devices/virtual/input/input36 08:34:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 08:34:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 08:34:51 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 08:34:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)) [ 445.766139] input: syz1 as /devices/virtual/input/input37 [ 445.786269] input: syz1 as /devices/virtual/input/input38 [ 445.828116] input: syz1 as /devices/virtual/input/input39 08:34:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)) 08:34:54 executing program 4: r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x101, 0x0, 0x0, 0x0, 0x41}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 08:34:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 08:34:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 08:34:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 08:34:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 448.583128] input: syz1 as /devices/virtual/input/input40 [ 448.602430] input: syz1 as /devices/virtual/input/input43 [ 448.621863] input: syz1 as /devices/virtual/input/input42 [ 448.634222] input: syz1 as /devices/virtual/input/input41 08:34:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)) 08:34:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 08:34:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 08:34:54 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) [ 448.871925] input: syz1 as /devices/virtual/input/input44 [ 448.937208] input: syz1 as /devices/virtual/input/input45 08:34:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 08:34:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 08:34:55 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000088d000/0x4000)=nil, 0x4000, 0xc) [ 449.102405] input: syz1 as /devices/virtual/input/input46 [ 449.136489] input: syz1 as /devices/virtual/input/input47 08:34:57 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000088d000/0x4000)=nil, 0x4000, 0xc) 08:34:57 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:34:57 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000088d000/0x4000)=nil, 0x4000, 0xc) 08:34:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, @sdr}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) 08:34:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x40000071, 0xff000000004d564b], [0xc1]}) 08:34:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x3e) shutdown(r1, 0x2) 08:34:57 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000088d000/0x4000)=nil, 0x4000, 0xc) 08:34:57 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000088d000/0x4000)=nil, 0x4000, 0xc) 08:34:57 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:34:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x40000071, 0xff000000004d564b], [0xc1]}) 08:34:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x3e) shutdown(r1, 0x2) 08:34:57 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000088d000/0x4000)=nil, 0x4000, 0xc) 08:34:57 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000088d000/0x4000)=nil, 0x4000, 0xc) 08:34:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x3e) shutdown(r1, 0x2) 08:34:58 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:34:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x40000071, 0xff000000004d564b], [0xc1]}) 08:34:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, @sdr}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) 08:34:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x3e) shutdown(r1, 0x2) 08:34:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x40000071, 0xff000000004d564b], [0xc1]}) 08:34:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, @sdr}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) 08:34:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, @sdr}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014001100fe80734a19e800feffffff00000000aab31fbab998a739bdc0796fdf5e39ac41b64fd265b99667025aa497d52459d1e49a9d3d815b94e07f5938ee433f12bd911d2bfd7bebd847d824816cdf44e6328c048bc1a5ae94b30463cc61f6e29d6291ee2d62d31af27e0db487988f20b224d25a7ada7326a9689d0792ae9186cb0734cb15cfd0fc433d3fe4571d660612ae4d7fcf18fd9c8107538ba33e0d33230494a62f45779b349871bf078b1afc742c1b333e53ced0850a14ee90fcdb02f5ee8d352cdb35c691ec89"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) 08:35:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000010b770"]) 08:35:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x40000071, 0xff000000004d564b], [0xc1]}) 08:35:00 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffb, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x800000030) mknod$loop(0x0, 0x0, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x18000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1c) getresuid(&(0x7f00000004c0), &(0x7f0000000680), &(0x7f00000006c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1225}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040090) timerfd_create(0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="63726561746f723d7a60172c73657330696f6e3d3078303030303030303030303030303030302c636f6465706167653d64050061756c742c6469725f756561736b3d30303030303030303030303038303030303030303030302c756d61736b3d3030303030303030303030b07830303030302c7569643d00"/135, @ANYRESHEX=0x0, @ANYRESDEC=0x0, @ANYRESHEX=0x0]) 08:35:00 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4) 08:35:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x40000021], [0xc1]}) 08:35:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 454.664940] input: syz1 as /devices/virtual/input/input48 08:35:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x40000071, 0xff000000004d564b], [0xc1]}) 08:35:00 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffb, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x800000030) mknod$loop(0x0, 0x0, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x18000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1c) getresuid(&(0x7f00000004c0), &(0x7f0000000680), &(0x7f00000006c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1225}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040090) timerfd_create(0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="63726561746f723d7a60172c73657330696f6e3d3078303030303030303030303030303030302c636f6465706167653d64050061756c742c6469725f756561736b3d30303030303030303030303038303030303030303030302c756d61736b3d3030303030303030303030b07830303030302c7569643d00"/135, @ANYRESHEX=0x0, @ANYRESDEC=0x0, @ANYRESHEX=0x0]) [ 454.829693] input: syz1 as /devices/virtual/input/input49 08:35:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x40000021], [0xc1]}) 08:35:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x40000071, 0xff000000004d564b], [0xc1]}) 08:35:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 08:35:01 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffb, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x800000030) mknod$loop(0x0, 0x0, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x18000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1c) getresuid(&(0x7f00000004c0), &(0x7f0000000680), &(0x7f00000006c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="741200000f02000827bd7000ffdbdf250700000904000c003ac68f58b8b66e2b547898f9e54862319a5e88736496505fad184cee1317fd6075063a8a5c712c9e33b8065bb7a2793582ec6ca7509b3237a0f537d945aafde1b6e749528940aa36cfa78ac5e9da2b9f282f2786e3ee1bb35d85b9c26410da92fb3c61638dcc64d254553d8c29d4bff8ea633598b3121889db34af2befafbc87d0b86b20df6a702b52bb51155914e1213b4006320713f6c7dd9a4437cf62c492958c57d16a84ccf21e0be59a42ee3577cba1d1b212015d5e6e62c79368114f95237f79cd1473d853073ae2c0afdaa9f611bacc8e261b6fa277e433c9b0488e35b2d45c260331b61e94e6e3410a446c23d26b499c1e949c3fb40e228f73990d4c8dc89263b7417808fcf0c452065b40df7cad82d295615ae05a7bd86fe02c68a7b48dcb0edc43728423d7ef81cb9397d7dcad73042f75b0d110b0420f8686563af932b42a0ca280811d6643830e0c32570ddb7b33805046feb55506392ac58ce52e351836a4d38ffc8de64b7383e7c3fe8843ccba4c6745eba53ee48e9dc1599265684e4de552b2c97cdb01362dd448bef4bdf616541da8122d0d98dcbdc76a8ce93aca3df5e2434985a6fc5307e9aa306c586db1655853b9a1d3cfbb90026c6592535111eb656de7e9334b2d16937ed61c0af46f538733bc83c1ee9aebd8b72ec80d228196307269a7a23196218c8ad93dbbda14475a5623b683fc5c731d6c0c596d30a6a3e73e68b52d06a03b71163dc23b3e9074a28d829d1304443aa85905770274bafb4a7728d59cdf062ec7fcbf256a780710929cfdf99576fa66e20d56988a88f907b6470c8d1a5d8e97e96bda2eb49ea129d91ed0db7405dfbdd49b8b10c349a688f9e940e4fdb837d3884eff49c48577e4bc207e0fa4e3abe989214e5bfa6f6aed056da0a248b81910892e00e3009b85edda8a8c0f27d8e3ed141e9a4734672de6fba86efb07393704edeff06fd7557e9b7a9b05ae95818e4e444a0ebe39bc4005ba96dfe37592c8a6f4370418a56bdaed1f1499d799efd2fdcefe9fb6877a20c10ed9491698a20fd52cdfea35db03e95f3075fe902dda00f9e51e2066958d4599134c752e9c1e3f4ba99437ad2b2042a70145adca7cc16fb28b0639bd3c0952034cf595bc80d3b41ee49e6ac044919ad56aedef0d0965904fbdfdaf9481917c38c6b131e4dcd6813fd305dfc1e227a68da3f5fb1aafaad128a536f9a2c01755e2a2e21bc1a0c60b3afeb418399296df08e3da44bbbc6c98633b30038d15d362bb57404455ff26ae3e8060fdfbcefe9fe09ed67d51e4573ea067c32732972aa8276e5ca8f353abe6ef206b2b75c368e87e2cfa5ec4014063fd91d21d25880ef9522a7628ecf90904761243d2518af308a74ba53c1ec7032f8a00879d6d67f3502d9fe99174d8cf1da7468cf25cad9ecf3e69200656ae7560d63fb8c8240019f9cca27afaa58d80e1eaa3168b78d346f29deccdee48fd58ae41b70f278bff3d0ba815e92fe116aad70231622344b2ab5cda36097956ab1abf8cd6126777e2c527cb47d495913e9f861cda963b6a6e96d8d68fe968b4e0394a9eabdf5f4df188ca8dcc0caa282150e6433ee2f934e1508cf770247f2ec5e401b393042c1bad4d912a7f0bafe09ac39b6060fb556d051ce3f457543ad9cbf98d914cd6f88884c8065527aa6398af73ee280c42f1dcd1395481463f381cf83269bb8bab7befbf6af0e1676cde5b7c3814ec4c911ce2abfff2b672a886cdcfa5f28d97619ecdc1f5e00e15eb4884d7e114b8b8006a9d09ece02bb82cf9b84cbbbc31c5e0d427c4da84cbe6d81c0d90e6794dc52f289f797eb47367a82890261bcf2635b1d4c434144cac34ccb064dbc6fea279bb27ccf7d92a2bbcaec0c8d0e8a8a501d118aabed26c6ab37f2011f9baefeb6bc048427bcc2558404664c26b3f996c3bfafdd0f7b32fec23041704d32084f433e38d8b6d3430cbd37ad727ea9103714a789f353e3454d9ed06e1ff027903e552fec470ac4722fb186e18b9462a12585d0f8fd7ff8155a9a6883816b04d3860962c97daaf2b55aa4a23c51342809c935e05e5b2f4261bf7636200d8e3036c6770a3e40e859f73d3bbab279ac8149c501d4f1e31b50eba49f7b7fd85f37ee373ee955c6dcb61d57fe4933d2cdc15827c7cdf3301c8b1144f88601f4d6433abdc9df056988fac58b0c5459c1d4ef3e40b20e355b1ad73d1dee98f9422992a91e16908035fb73dbb975270eb78680a50fe2916298fc04807ca154d229898ed90ee32f42dc5488e10d68bb9d6ce8659912ea434e5485c7498c8d33becf1434d2a3c83c673d117ea511cba114d155c82613b035b6e8cc879dc45b4035bedd1c19434d46dbc51e09a0e8ae3675d8d1ac106daf8b976a636d4136acfad005759cd46ecef987afd6dd857e4920e3d194ffbebe440f679896379b921b6f54ce76428c4da76573ac603801e8c1be390c5bde4b6006b9cbe925b16caf2de6b8cc15e6375fd4b73bd234e9803129d3191c97f810f3049e71de135d2b6fd2a482bec9fca3d8ebe6ebb043a1c325b8ec07d187fcdef368819e016037f8dc01ca3a0185663e0309c3cc501b0a02a4487705d64c78cb8294208d5c554984bd1839af4c2597dc308ff94b3327ca074c0f70e066f54541f55cf071bf2a0cc59f7aea7c766b500a7575ecdd45fc710e70070fccb130d13735fee588aa7e5639785e86a7628db5b25dbf72b286566f2a498f374cc2cd67a679505ec187b234c05c10a0378564809ad729b40fcf1735c2d53b134706b96f23982e7ec6971b19dc47be9aa121139d4ef1fc7ce81e7bd93458c9b8e1c3678679a0e53158c78fa575a0c92fde3933fc1ca09fe2f0d6bda7e12e361f724d3ec70bbd30dda4abca5a441a99ad6474116b8e2a65ce1c2cd0c8b7c0120f05c6d6d3c5e9c93a321b02b561396bd8e99611bec355fda6c2865b67653496c443e682df3b3fd80bb6e7a0f6be921fb85f551e3ab00a6bf9f75a1262a173064c0c7d0d8dbf940e833957be390f0fc20165b6aa20030bd46269faa9ef97c1e3c4ac5165a9a0cc73bb47e81d299eed190051e653d9ef4dd67f2b741e5a1fae9f5d3e3df332c5a4ff120bae8ae6ebdb9e6160d641a66699a8a33b260093422917be1d1ffb0d93851a6808958660c24008f9d26b4b9c02fbd485abd805c02b97f8c37c06f939b0ff37a365b49609ad9fa90f77beef70c9c6e7b10676d1309e23d73f08bfd54469bc2c274d6443fede9e290614e7ea0335dab6b87d8b895fd89d4b7d8f0973c029c229cd66b2547c5ac32f76cd7c0963116d4f3ce6a24304ae22f794e545746d2eca0fc99fe847c816931b5f8059ccba2f0fe703ddfbc12127d87528c4e75d2f2db498ddc81ab73dc2742788fad679b166ab8aea437d09815ec7ebd9e2fdb389137b8d7263da32a2cb999c1dc631c793bcaa90300b52f22fcdd7641ed69e6f2f6c837e63cb70bda31727d84ea963d5cf73459e3a5523688222eb4c8ed8562b83abb39a1a525522d622bd139434787005831971e7adf51684e0c94fc5ab033c72d1f1e15d202a3e3f387a2e9035f9bcab976071fa29cc13c0537cc6f5c2352695fa2a25b948c8bb918cbed40ec46d30701b83603bf664aa06c419a1601cde570dab54598d5f989555978727fcae92a6b2c2164f01ebe29b98d5248c013a3502830406aea8046657c8b56752d5ce1941810dbebd00904d8028e64cb29d9ccf20d8776fdd9bbfa846054bc175e9ace642db499382b4faa8d36efde4832d5fd1ba3fab2fe5ccf546326ababa90d56ff4ac76df11125ff8cf41a7d7525dd0045900f2d384b64717bc59a0b1ed8fb373e4c91f29c87d75bdddd36f161d63d4cbb6e1956371d8c792135c7791e4fcb23572862e9f7015f4150c44baa81671bfe59a2210c1f6c4b9cfcb2ea571f9c991bc0eed2bc0a8710cc14e744dedc7d75cde293c724086827d98a4a30fabf1ae37dc03db8d2f92cd50df495bfdcaa47ce12ebf7ad3f535fb68c18cc56c46cd0383cb586a6a097fd9f5555558b0fd805a93f397cc57b209c9a4c681fc39287e2403c029b5dc59ebc7a52ed596e5fc8c965b85936dab3d39e60a74d43c6ec70f52d77586c266a33e185b1748f81e92973ef4e320b67c9d7360f9675f153e321d5b40996934dbacfa6ccc6f485ad09db25f862ad451db40dedaa2483087583af2a1ee39c1133002ca989442e8ed71793706549ac103f6d3c2964580750ba5d33da66ebb35685830fe6c1c449ba4bb3f7dbeefaff8fb999a2ce289de47af0054343447e1bd3ddecb6236d00cc1eafc7ce61890301b2e49af3f0c3c8d8ee19b75b61670c0a3f8afc7dec0e7a10136c5faf870768df7877740c9ad2fb6022f8ebaee38a169aec4fded671d996dd801a6259692ae9707cb3c6bfacd0a2f9394813b1c20809db03363c823f3e360da524f75ff73f638e6cfa0067f95007dea7723a4c09b5ac8b613893ead65dc7f1edb0078787f6fa5cc947dbb0cbb77e3acae9fa5ca83ed9789e37892dc854cec02e7ea62ce2e9585abec38d25b927132c7010047e0881d9f6c556f8a0def7aefd8697da4fd804ebd6aa99a9fe056583c88fe2932ff10b34aed9c5d9a668790ee63e3f99a566af6306575138816bb516287066f75d0532ed45c6fcababc8ceb491fff8662b2143890f2a0016371a95e8c6662acda0c998c74f92a58122cb4ca0a50ee07b8d99ad227b2396c1190a6530b0d78c8bae7aab5e9042626f756bdc23bfaccc7952c9e1e4b8bbf96f4b220ed649c7d83afef384ebd84238be4dcf79e48a3d172590278feb9ca3283ea4aa18c9803e9fe4114274ffa1463ff32d3d07459c9e841c811a1ba1a338a08bf2a163769347b21dd7bfc4ac810369ded950210cd3c6d9c2ff06e777553d195725c814bded83c006896d1fecf3b78461499f0c156c9bcfd9cde4c0db10d1792997008544f2c37208cf7c505c57fc15cc8b83b7d9134a790b071f3f3d3f16a39c0fb6feee003921616e5a6f45f6531120de4e32aa9bd579411c5567e033627b0a9856ec52bd0783a7904a05e09b432b2dc0c05fc3769d7ebd3e051345d88e00e1ab862354f0606c1455f484617900a6a5a7dbcfafeafb8b84669c75aaee4adc053e9d09c09db0b110bd9748fcb896a8af92b823daf4f88fa79b87f6859ebddd2caf109851d3a3f47386f8339a2b269fa52bb22529dced9d4e6c18aa547819bb4b8eff386767958932000c30b58ef31777fccb3740f7aea90b8601a9342835c9288ba9f21a461bda8b850710c27b8c7a9c9663fe2262127a20fdc8d0ad58edb7ec5b9aa7eabddfd51ce283904c3c48646300f5c77732a3caf990c676ad269fd7c5974201f2a4fc44d6b345f8b7dc779fd1646484be1c7fe04e4458b2ca04b9e036da06615e1aacd9f8499e2f5da6895b1be98f05ead855e1d2809535db8a34ed2a32264428525831adae493ac21e9d67a74a24950a9230f9117a05588ab8cb3828105df1f71f50f2e889998aba71ebf688cd0d529ac09616dc3100215827b8addfca27a0e9411ec52f70344f4618433efff7fcb13d60b41e820c341bafbdc1e8b9b090e3d50069784cc917773b97da8931b66a22f813330fdcfce2f0e971876263990ba18008cfe8a8fe0bed817761f416f8048e7c585e406bb215f3ad65a3ca1e47af2d7f6001f78c6272c772f497e0e52962df438842fc5736fe253485ddd35604636b5bbee4c0a1b95472f8b0907db115b84fd4b97dbf44dc9bbd4ef5f5cfc49978217242dd8569bb6344a681891b2ad6e61bcdf9ea85a7dc0a7a3f2f1fb3f21c6fd4f8ad4b5db04ed0f28dd79f0179adea005773cb6438cded8779d8c239775d48139544b491686cea4b4eddc9eb177643078ccd99910f3ef079be1dedf68edeba5f0fa1433ea72636e1bc9c53e66ea029ea1787bfdb0435847927d51925e9861b50a29eccc87477909595af63668f94803fcdd08ceddfe93ec2668673dfc708007700e000000114001c00fe8000000000000000000000000000aa30f5918b3e548da3279056621f4cd1c663e6af1ed40549f6d16cd8096cfe5063a40dc7408cafe26fe462ca46d91174fc6367b4b3289d55d0213ca4620a68f047a363889b2d79b8095b07d396f0930844da6f926528989a8385bdfd83318c109c93397577c47dd0d8adcf06682b6d57b6879383b4e7e4e6079b7845ed77c57d1820018600187ec5a563f077939edce20730152403d5c01fb45008be00c51dd7a12239a791dbae6d4e1f487808df1ee3a438648215be3d5c116bf18a7d1894e5513d6fb86d8a4e6f4698c53cc06f0e1c25e3d297de4379cf1b4d60e88c77ed85775f1dc374767874f934517cfcadd4215aeb57bfa175cd959e07612ef9001cbca627b43fc7e7b9803baace7d5485a0d8ceb6163ecfddfb7f956ce0bcbefa86b441d972e54a197a1b15e099d9075ade7ae9ee71df5351253a8a00efdbc3bdad32f211ef5291e5fffc2190b10eea832bf430febb593f9ac4"], 0x1225}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040090) timerfd_create(0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="63726561746f723d7a60172c73657330696f6e3d3078303030303030303030303030303030302c636f6465706167653d64050061756c742c6469725f756561736b3d30303030303030303030303038303030303030303030302c756d61736b3d3030303030303030303030b07830303030302c7569643d00"/135, @ANYRESHEX=0x0, @ANYRESDEC=0x0, @ANYRESHEX=0x0]) [ 455.143846] input: syz1 as /devices/virtual/input/input50 08:35:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000010b770"]) 08:35:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x40000021], [0xc1]}) 08:35:01 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffb, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x800000030) mknod$loop(0x0, 0x0, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x18000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1c) getresuid(&(0x7f00000004c0), &(0x7f0000000680), &(0x7f00000006c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1225}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040090) timerfd_create(0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="63726561746f723d7a60172c73657330696f6e3d3078303030303030303030303030303030302c636f6465706167653d64050061756c742c6469725f756561736b3d30303030303030303030303038303030303030303030302c756d61736b3d3030303030303030303030b07830303030302c7569643d00"/135, @ANYRESHEX=0x0, @ANYRESDEC=0x0, @ANYRESHEX=0x0]) 08:35:01 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4) 08:35:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 08:35:01 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4) 08:35:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x40000021], [0xc1]}) [ 455.475099] input: syz1 as /devices/virtual/input/input51 08:35:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000010b770"]) 08:35:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 455.754076] input: syz1 as /devices/virtual/input/input52 08:35:01 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4) 08:35:01 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4) 08:35:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 456.041822] input: syz1 as /devices/virtual/input/input53 08:35:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000010b770"]) 08:35:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 08:35:02 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4) 08:35:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000010b770"]) 08:35:02 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4) [ 456.607265] input: syz1 as /devices/virtual/input/input54 08:35:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 08:35:02 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4) [ 456.924188] input: syz1 as /devices/virtual/input/input55 08:35:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 08:35:03 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffb, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x800000030) mknod$loop(0x0, 0x0, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x18000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1c) getresuid(&(0x7f00000004c0), &(0x7f0000000680), &(0x7f00000006c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1225}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040090) timerfd_create(0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="63726561746f723d7a60172c73657330696f6e3d3078303030303030303030303030303030302c636f6465706167653d64050061756c742c6469725f756561736b3d30303030303030303030303038303030303030303030302c756d61736b3d3030303030303030303030b07830303030302c7569643d00"/135, @ANYRESHEX=0x0, @ANYRESDEC=0x0, @ANYRESHEX=0x0]) [ 457.269246] input: syz1 as /devices/virtual/input/input56 08:35:03 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffb, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x800000030) mknod$loop(0x0, 0x0, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x18000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1c) getresuid(&(0x7f00000004c0), &(0x7f0000000680), &(0x7f00000006c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="741200000f02000827bd7000ffdbdf250700000904000c003ac68f58b8b66e2b547898f9e54862319a5e88736496505fad184cee1317fd6075063a8a5c712c9e33b8065bb7a2793582ec6ca7509b3237a0f537d945aafde1b6e749528940aa36cfa78ac5e9da2b9f282f2786e3ee1bb35d85b9c26410da92fb3c61638dcc64d254553d8c29d4bff8ea633598b3121889db34af2befafbc87d0b86b20df6a702b52bb51155914e1213b4006320713f6c7dd9a4437cf62c492958c57d16a84ccf21e0be59a42ee3577cba1d1b212015d5e6e62c79368114f95237f79cd1473d853073ae2c0afdaa9f611bacc8e261b6fa277e433c9b0488e35b2d45c260331b61e94e6e3410a446c23d26b499c1e949c3fb40e228f73990d4c8dc89263b7417808fcf0c452065b40df7cad82d295615ae05a7bd86fe02c68a7b48dcb0edc43728423d7ef81cb9397d7dcad73042f75b0d110b0420f8686563af932b42a0ca280811d6643830e0c32570ddb7b33805046feb55506392ac58ce52e351836a4d38ffc8de64b7383e7c3fe8843ccba4c6745eba53ee48e9dc1599265684e4de552b2c97cdb01362dd448bef4bdf616541da8122d0d98dcbdc76a8ce93aca3df5e2434985a6fc5307e9aa306c586db1655853b9a1d3cfbb90026c6592535111eb656de7e9334b2d16937ed61c0af46f538733bc83c1ee9aebd8b72ec80d228196307269a7a23196218c8ad93dbbda14475a5623b683fc5c731d6c0c596d30a6a3e73e68b52d06a03b71163dc23b3e9074a28d829d1304443aa85905770274bafb4a7728d59cdf062ec7fcbf256a780710929cfdf99576fa66e20d56988a88f907b6470c8d1a5d8e97e96bda2eb49ea129d91ed0db7405dfbdd49b8b10c349a688f9e940e4fdb837d3884eff49c48577e4bc207e0fa4e3abe989214e5bfa6f6aed056da0a248b81910892e00e3009b85edda8a8c0f27d8e3ed141e9a4734672de6fba86efb07393704edeff06fd7557e9b7a9b05ae95818e4e444a0ebe39bc4005ba96dfe37592c8a6f4370418a56bdaed1f1499d799efd2fdcefe9fb6877a20c10ed9491698a20fd52cdfea35db03e95f3075fe902dda00f9e51e2066958d4599134c752e9c1e3f4ba99437ad2b2042a70145adca7cc16fb28b0639bd3c0952034cf595bc80d3b41ee49e6ac044919ad56aedef0d0965904fbdfdaf9481917c38c6b131e4dcd6813fd305dfc1e227a68da3f5fb1aafaad128a536f9a2c01755e2a2e21bc1a0c60b3afeb418399296df08e3da44bbbc6c98633b30038d15d362bb57404455ff26ae3e8060fdfbcefe9fe09ed67d51e4573ea067c32732972aa8276e5ca8f353abe6ef206b2b75c368e87e2cfa5ec4014063fd91d21d25880ef9522a7628ecf90904761243d2518af308a74ba53c1ec7032f8a00879d6d67f3502d9fe99174d8cf1da7468cf25cad9ecf3e69200656ae7560d63fb8c8240019f9cca27afaa58d80e1eaa3168b78d346f29deccdee48fd58ae41b70f278bff3d0ba815e92fe116aad70231622344b2ab5cda36097956ab1abf8cd6126777e2c527cb47d495913e9f861cda963b6a6e96d8d68fe968b4e0394a9eabdf5f4df188ca8dcc0caa282150e6433ee2f934e1508cf770247f2ec5e401b393042c1bad4d912a7f0bafe09ac39b6060fb556d051ce3f457543ad9cbf98d914cd6f88884c8065527aa6398af73ee280c42f1dcd1395481463f381cf83269bb8bab7befbf6af0e1676cde5b7c3814ec4c911ce2abfff2b672a886cdcfa5f28d97619ecdc1f5e00e15eb4884d7e114b8b8006a9d09ece02bb82cf9b84cbbbc31c5e0d427c4da84cbe6d81c0d90e6794dc52f289f797eb47367a82890261bcf2635b1d4c434144cac34ccb064dbc6fea279bb27ccf7d92a2bbcaec0c8d0e8a8a501d118aabed26c6ab37f2011f9baefeb6bc048427bcc2558404664c26b3f996c3bfafdd0f7b32fec23041704d32084f433e38d8b6d3430cbd37ad727ea9103714a789f353e3454d9ed06e1ff027903e552fec470ac4722fb186e18b9462a12585d0f8fd7ff8155a9a6883816b04d3860962c97daaf2b55aa4a23c51342809c935e05e5b2f4261bf7636200d8e3036c6770a3e40e859f73d3bbab279ac8149c501d4f1e31b50eba49f7b7fd85f37ee373ee955c6dcb61d57fe4933d2cdc15827c7cdf3301c8b1144f88601f4d6433abdc9df056988fac58b0c5459c1d4ef3e40b20e355b1ad73d1dee98f9422992a91e16908035fb73dbb975270eb78680a50fe2916298fc04807ca154d229898ed90ee32f42dc5488e10d68bb9d6ce8659912ea434e5485c7498c8d33becf1434d2a3c83c673d117ea511cba114d155c82613b035b6e8cc879dc45b4035bedd1c19434d46dbc51e09a0e8ae3675d8d1ac106daf8b976a636d4136acfad005759cd46ecef987afd6dd857e4920e3d194ffbebe440f679896379b921b6f54ce76428c4da76573ac603801e8c1be390c5bde4b6006b9cbe925b16caf2de6b8cc15e6375fd4b73bd234e9803129d3191c97f810f3049e71de135d2b6fd2a482bec9fca3d8ebe6ebb043a1c325b8ec07d187fcdef368819e016037f8dc01ca3a0185663e0309c3cc501b0a02a4487705d64c78cb8294208d5c554984bd1839af4c2597dc308ff94b3327ca074c0f70e066f54541f55cf071bf2a0cc59f7aea7c766b500a7575ecdd45fc710e70070fccb130d13735fee588aa7e5639785e86a7628db5b25dbf72b286566f2a498f374cc2cd67a679505ec187b234c05c10a0378564809ad729b40fcf1735c2d53b134706b96f23982e7ec6971b19dc47be9aa121139d4ef1fc7ce81e7bd93458c9b8e1c3678679a0e53158c78fa575a0c92fde3933fc1ca09fe2f0d6bda7e12e361f724d3ec70bbd30dda4abca5a441a99ad6474116b8e2a65ce1c2cd0c8b7c0120f05c6d6d3c5e9c93a321b02b561396bd8e99611bec355fda6c2865b67653496c443e682df3b3fd80bb6e7a0f6be921fb85f551e3ab00a6bf9f75a1262a173064c0c7d0d8dbf940e833957be390f0fc20165b6aa20030bd46269faa9ef97c1e3c4ac5165a9a0cc73bb47e81d299eed190051e653d9ef4dd67f2b741e5a1fae9f5d3e3df332c5a4ff120bae8ae6ebdb9e6160d641a66699a8a33b260093422917be1d1ffb0d93851a6808958660c24008f9d26b4b9c02fbd485abd805c02b97f8c37c06f939b0ff37a365b49609ad9fa90f77beef70c9c6e7b10676d1309e23d73f08bfd54469bc2c274d6443fede9e290614e7ea0335dab6b87d8b895fd89d4b7d8f0973c029c229cd66b2547c5ac32f76cd7c0963116d4f3ce6a24304ae22f794e545746d2eca0fc99fe847c816931b5f8059ccba2f0fe703ddfbc12127d87528c4e75d2f2db498ddc81ab73dc2742788fad679b166ab8aea437d09815ec7ebd9e2fdb389137b8d7263da32a2cb999c1dc631c793bcaa90300b52f22fcdd7641ed69e6f2f6c837e63cb70bda31727d84ea963d5cf73459e3a5523688222eb4c8ed8562b83abb39a1a525522d622bd139434787005831971e7adf51684e0c94fc5ab033c72d1f1e15d202a3e3f387a2e9035f9bcab976071fa29cc13c0537cc6f5c2352695fa2a25b948c8bb918cbed40ec46d30701b83603bf664aa06c419a1601cde570dab54598d5f989555978727fcae92a6b2c2164f01ebe29b98d5248c013a3502830406aea8046657c8b56752d5ce1941810dbebd00904d8028e64cb29d9ccf20d8776fdd9bbfa846054bc175e9ace642db499382b4faa8d36efde4832d5fd1ba3fab2fe5ccf546326ababa90d56ff4ac76df11125ff8cf41a7d7525dd0045900f2d384b64717bc59a0b1ed8fb373e4c91f29c87d75bdddd36f161d63d4cbb6e1956371d8c792135c7791e4fcb23572862e9f7015f4150c44baa81671bfe59a2210c1f6c4b9cfcb2ea571f9c991bc0eed2bc0a8710cc14e744dedc7d75cde293c724086827d98a4a30fabf1ae37dc03db8d2f92cd50df495bfdcaa47ce12ebf7ad3f535fb68c18cc56c46cd0383cb586a6a097fd9f5555558b0fd805a93f397cc57b209c9a4c681fc39287e2403c029b5dc59ebc7a52ed596e5fc8c965b85936dab3d39e60a74d43c6ec70f52d77586c266a33e185b1748f81e92973ef4e320b67c9d7360f9675f153e321d5b40996934dbacfa6ccc6f485ad09db25f862ad451db40dedaa2483087583af2a1ee39c1133002ca989442e8ed71793706549ac103f6d3c2964580750ba5d33da66ebb35685830fe6c1c449ba4bb3f7dbeefaff8fb999a2ce289de47af0054343447e1bd3ddecb6236d00cc1eafc7ce61890301b2e49af3f0c3c8d8ee19b75b61670c0a3f8afc7dec0e7a10136c5faf870768df7877740c9ad2fb6022f8ebaee38a169aec4fded671d996dd801a6259692ae9707cb3c6bfacd0a2f9394813b1c20809db03363c823f3e360da524f75ff73f638e6cfa0067f95007dea7723a4c09b5ac8b613893ead65dc7f1edb0078787f6fa5cc947dbb0cbb77e3acae9fa5ca83ed9789e37892dc854cec02e7ea62ce2e9585abec38d25b927132c7010047e0881d9f6c556f8a0def7aefd8697da4fd804ebd6aa99a9fe056583c88fe2932ff10b34aed9c5d9a668790ee63e3f99a566af6306575138816bb516287066f75d0532ed45c6fcababc8ceb491fff8662b2143890f2a0016371a95e8c6662acda0c998c74f92a58122cb4ca0a50ee07b8d99ad227b2396c1190a6530b0d78c8bae7aab5e9042626f756bdc23bfaccc7952c9e1e4b8bbf96f4b220ed649c7d83afef384ebd84238be4dcf79e48a3d172590278feb9ca3283ea4aa18c9803e9fe4114274ffa1463ff32d3d07459c9e841c811a1ba1a338a08bf2a163769347b21dd7bfc4ac810369ded950210cd3c6d9c2ff06e777553d195725c814bded83c006896d1fecf3b78461499f0c156c9bcfd9cde4c0db10d1792997008544f2c37208cf7c505c57fc15cc8b83b7d9134a790b071f3f3d3f16a39c0fb6feee003921616e5a6f45f6531120de4e32aa9bd579411c5567e033627b0a9856ec52bd0783a7904a05e09b432b2dc0c05fc3769d7ebd3e051345d88e00e1ab862354f0606c1455f484617900a6a5a7dbcfafeafb8b84669c75aaee4adc053e9d09c09db0b110bd9748fcb896a8af92b823daf4f88fa79b87f6859ebddd2caf109851d3a3f47386f8339a2b269fa52bb22529dced9d4e6c18aa547819bb4b8eff386767958932000c30b58ef31777fccb3740f7aea90b8601a9342835c9288ba9f21a461bda8b850710c27b8c7a9c9663fe2262127a20fdc8d0ad58edb7ec5b9aa7eabddfd51ce283904c3c48646300f5c77732a3caf990c676ad269fd7c5974201f2a4fc44d6b345f8b7dc779fd1646484be1c7fe04e4458b2ca04b9e036da06615e1aacd9f8499e2f5da6895b1be98f05ead855e1d2809535db8a34ed2a32264428525831adae493ac21e9d67a74a24950a9230f9117a05588ab8cb3828105df1f71f50f2e889998aba71ebf688cd0d529ac09616dc3100215827b8addfca27a0e9411ec52f70344f4618433efff7fcb13d60b41e820c341bafbdc1e8b9b090e3d50069784cc917773b97da8931b66a22f813330fdcfce2f0e971876263990ba18008cfe8a8fe0bed817761f416f8048e7c585e406bb215f3ad65a3ca1e47af2d7f6001f78c6272c772f497e0e52962df438842fc5736fe253485ddd35604636b5bbee4c0a1b95472f8b0907db115b84fd4b97dbf44dc9bbd4ef5f5cfc49978217242dd8569bb6344a681891b2ad6e61bcdf9ea85a7dc0a7a3f2f1fb3f21c6fd4f8ad4b5db04ed0f28dd79f0179adea005773cb6438cded8779d8c239775d48139544b491686cea4b4eddc9eb177643078ccd99910f3ef079be1dedf68edeba5f0fa1433ea72636e1bc9c53e66ea029ea1787bfdb0435847927d51925e9861b50a29eccc87477909595af63668f94803fcdd08ceddfe93ec2668673dfc708007700e000000114001c00fe8000000000000000000000000000aa30f5918b3e548da3279056621f4cd1c663e6af1ed40549f6d16cd8096cfe5063a40dc7408cafe26fe462ca46d91174fc6367b4b3289d55d0213ca4620a68f047a363889b2d79b8095b07d396f0930844da6f926528989a8385bdfd83318c109c93397577c47dd0d8adcf06682b6d57b6879383b4e7e4e6079b7845ed77c57d1820018600187ec5a563f077939edce20730152403d5c01fb45008be00c51dd7a12239a791dbae6d4e1f487808df1ee3a438648215be3d5c116bf18a7d1894e5513d6fb86d8a4e6f4698c53cc06f0e1c25e3d297de4379cf1b4d60e88c77ed85775f1dc374767874f934517cfcadd4215aeb57bfa175cd959e07612ef9001cbca627b43fc7e7b9803baace7d5485a0d8ceb6163ecfddfb7f956ce0bcbefa86b441d972e54a197a1b15e099d9075ade7ae9ee71df5351253a8a00efdbc3bdad32f211ef5291e5fffc2190b10eea832bf430febb593f9ac4"], 0x1225}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040090) timerfd_create(0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="63726561746f723d7a60172c73657330696f6e3d3078303030303030303030303030303030302c636f6465706167653d64050061756c742c6469725f756561736b3d30303030303030303030303038303030303030303030302c756d61736b3d3030303030303030303030b07830303030302c7569643d00"/135, @ANYRESHEX=0x0, @ANYRESDEC=0x0, @ANYRESHEX=0x0]) [ 457.420689] hfs: creator requires a 4 character value 08:35:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 457.463392] hfs: unable to parse mount options [ 457.571414] input: syz1 as /devices/virtual/input/input57 08:35:03 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffb, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x800000030) mknod$loop(0x0, 0x0, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x18000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1c) getresuid(&(0x7f00000004c0), &(0x7f0000000680), &(0x7f00000006c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="741200000f02000827bd7000ffdbdf250700000904000c003ac68f58b8b66e2b547898f9e54862319a5e88736496505fad184cee1317fd6075063a8a5c712c9e33b8065bb7a2793582ec6ca7509b3237a0f537d945aafde1b6e749528940aa36cfa78ac5e9da2b9f282f2786e3ee1bb35d85b9c26410da92fb3c61638dcc64d254553d8c29d4bff8ea633598b3121889db34af2befafbc87d0b86b20df6a702b52bb51155914e1213b4006320713f6c7dd9a4437cf62c492958c57d16a84ccf21e0be59a42ee3577cba1d1b212015d5e6e62c79368114f95237f79cd1473d853073ae2c0afdaa9f611bacc8e261b6fa277e433c9b0488e35b2d45c260331b61e94e6e3410a446c23d26b499c1e949c3fb40e228f73990d4c8dc89263b7417808fcf0c452065b40df7cad82d295615ae05a7bd86fe02c68a7b48dcb0edc43728423d7ef81cb9397d7dcad73042f75b0d110b0420f8686563af932b42a0ca280811d6643830e0c32570ddb7b33805046feb55506392ac58ce52e351836a4d38ffc8de64b7383e7c3fe8843ccba4c6745eba53ee48e9dc1599265684e4de552b2c97cdb01362dd448bef4bdf616541da8122d0d98dcbdc76a8ce93aca3df5e2434985a6fc5307e9aa306c586db1655853b9a1d3cfbb90026c6592535111eb656de7e9334b2d16937ed61c0af46f538733bc83c1ee9aebd8b72ec80d228196307269a7a23196218c8ad93dbbda14475a5623b683fc5c731d6c0c596d30a6a3e73e68b52d06a03b71163dc23b3e9074a28d829d1304443aa85905770274bafb4a7728d59cdf062ec7fcbf256a780710929cfdf99576fa66e20d56988a88f907b6470c8d1a5d8e97e96bda2eb49ea129d91ed0db7405dfbdd49b8b10c349a688f9e940e4fdb837d3884eff49c48577e4bc207e0fa4e3abe989214e5bfa6f6aed056da0a248b81910892e00e3009b85edda8a8c0f27d8e3ed141e9a4734672de6fba86efb07393704edeff06fd7557e9b7a9b05ae95818e4e444a0ebe39bc4005ba96dfe37592c8a6f4370418a56bdaed1f1499d799efd2fdcefe9fb6877a20c10ed9491698a20fd52cdfea35db03e95f3075fe902dda00f9e51e2066958d4599134c752e9c1e3f4ba99437ad2b2042a70145adca7cc16fb28b0639bd3c0952034cf595bc80d3b41ee49e6ac044919ad56aedef0d0965904fbdfdaf9481917c38c6b131e4dcd6813fd305dfc1e227a68da3f5fb1aafaad128a536f9a2c01755e2a2e21bc1a0c60b3afeb418399296df08e3da44bbbc6c98633b30038d15d362bb57404455ff26ae3e8060fdfbcefe9fe09ed67d51e4573ea067c32732972aa8276e5ca8f353abe6ef206b2b75c368e87e2cfa5ec4014063fd91d21d25880ef9522a7628ecf90904761243d2518af308a74ba53c1ec7032f8a00879d6d67f3502d9fe99174d8cf1da7468cf25cad9ecf3e69200656ae7560d63fb8c8240019f9cca27afaa58d80e1eaa3168b78d346f29deccdee48fd58ae41b70f278bff3d0ba815e92fe116aad70231622344b2ab5cda36097956ab1abf8cd6126777e2c527cb47d495913e9f861cda963b6a6e96d8d68fe968b4e0394a9eabdf5f4df188ca8dcc0caa282150e6433ee2f934e1508cf770247f2ec5e401b393042c1bad4d912a7f0bafe09ac39b6060fb556d051ce3f457543ad9cbf98d914cd6f88884c8065527aa6398af73ee280c42f1dcd1395481463f381cf83269bb8bab7befbf6af0e1676cde5b7c3814ec4c911ce2abfff2b672a886cdcfa5f28d97619ecdc1f5e00e15eb4884d7e114b8b8006a9d09ece02bb82cf9b84cbbbc31c5e0d427c4da84cbe6d81c0d90e6794dc52f289f797eb47367a82890261bcf2635b1d4c434144cac34ccb064dbc6fea279bb27ccf7d92a2bbcaec0c8d0e8a8a501d118aabed26c6ab37f2011f9baefeb6bc048427bcc2558404664c26b3f996c3bfafdd0f7b32fec23041704d32084f433e38d8b6d3430cbd37ad727ea9103714a789f353e3454d9ed06e1ff027903e552fec470ac4722fb186e18b9462a12585d0f8fd7ff8155a9a6883816b04d3860962c97daaf2b55aa4a23c51342809c935e05e5b2f4261bf7636200d8e3036c6770a3e40e859f73d3bbab279ac8149c501d4f1e31b50eba49f7b7fd85f37ee373ee955c6dcb61d57fe4933d2cdc15827c7cdf3301c8b1144f88601f4d6433abdc9df056988fac58b0c5459c1d4ef3e40b20e355b1ad73d1dee98f9422992a91e16908035fb73dbb975270eb78680a50fe2916298fc04807ca154d229898ed90ee32f42dc5488e10d68bb9d6ce8659912ea434e5485c7498c8d33becf1434d2a3c83c673d117ea511cba114d155c82613b035b6e8cc879dc45b4035bedd1c19434d46dbc51e09a0e8ae3675d8d1ac106daf8b976a636d4136acfad005759cd46ecef987afd6dd857e4920e3d194ffbebe440f679896379b921b6f54ce76428c4da76573ac603801e8c1be390c5bde4b6006b9cbe925b16caf2de6b8cc15e6375fd4b73bd234e9803129d3191c97f810f3049e71de135d2b6fd2a482bec9fca3d8ebe6ebb043a1c325b8ec07d187fcdef368819e016037f8dc01ca3a0185663e0309c3cc501b0a02a4487705d64c78cb8294208d5c554984bd1839af4c2597dc308ff94b3327ca074c0f70e066f54541f55cf071bf2a0cc59f7aea7c766b500a7575ecdd45fc710e70070fccb130d13735fee588aa7e5639785e86a7628db5b25dbf72b286566f2a498f374cc2cd67a679505ec187b234c05c10a0378564809ad729b40fcf1735c2d53b134706b96f23982e7ec6971b19dc47be9aa121139d4ef1fc7ce81e7bd93458c9b8e1c3678679a0e53158c78fa575a0c92fde3933fc1ca09fe2f0d6bda7e12e361f724d3ec70bbd30dda4abca5a441a99ad6474116b8e2a65ce1c2cd0c8b7c0120f05c6d6d3c5e9c93a321b02b561396bd8e99611bec355fda6c2865b67653496c443e682df3b3fd80bb6e7a0f6be921fb85f551e3ab00a6bf9f75a1262a173064c0c7d0d8dbf940e833957be390f0fc20165b6aa20030bd46269faa9ef97c1e3c4ac5165a9a0cc73bb47e81d299eed190051e653d9ef4dd67f2b741e5a1fae9f5d3e3df332c5a4ff120bae8ae6ebdb9e6160d641a66699a8a33b260093422917be1d1ffb0d93851a6808958660c24008f9d26b4b9c02fbd485abd805c02b97f8c37c06f939b0ff37a365b49609ad9fa90f77beef70c9c6e7b10676d1309e23d73f08bfd54469bc2c274d6443fede9e290614e7ea0335dab6b87d8b895fd89d4b7d8f0973c029c229cd66b2547c5ac32f76cd7c0963116d4f3ce6a24304ae22f794e545746d2eca0fc99fe847c816931b5f8059ccba2f0fe703ddfbc12127d87528c4e75d2f2db498ddc81ab73dc2742788fad679b166ab8aea437d09815ec7ebd9e2fdb389137b8d7263da32a2cb999c1dc631c793bcaa90300b52f22fcdd7641ed69e6f2f6c837e63cb70bda31727d84ea963d5cf73459e3a5523688222eb4c8ed8562b83abb39a1a525522d622bd139434787005831971e7adf51684e0c94fc5ab033c72d1f1e15d202a3e3f387a2e9035f9bcab976071fa29cc13c0537cc6f5c2352695fa2a25b948c8bb918cbed40ec46d30701b83603bf664aa06c419a1601cde570dab54598d5f989555978727fcae92a6b2c2164f01ebe29b98d5248c013a3502830406aea8046657c8b56752d5ce1941810dbebd00904d8028e64cb29d9ccf20d8776fdd9bbfa846054bc175e9ace642db499382b4faa8d36efde4832d5fd1ba3fab2fe5ccf546326ababa90d56ff4ac76df11125ff8cf41a7d7525dd0045900f2d384b64717bc59a0b1ed8fb373e4c91f29c87d75bdddd36f161d63d4cbb6e1956371d8c792135c7791e4fcb23572862e9f7015f4150c44baa81671bfe59a2210c1f6c4b9cfcb2ea571f9c991bc0eed2bc0a8710cc14e744dedc7d75cde293c724086827d98a4a30fabf1ae37dc03db8d2f92cd50df495bfdcaa47ce12ebf7ad3f535fb68c18cc56c46cd0383cb586a6a097fd9f5555558b0fd805a93f397cc57b209c9a4c681fc39287e2403c029b5dc59ebc7a52ed596e5fc8c965b85936dab3d39e60a74d43c6ec70f52d77586c266a33e185b1748f81e92973ef4e320b67c9d7360f9675f153e321d5b40996934dbacfa6ccc6f485ad09db25f862ad451db40dedaa2483087583af2a1ee39c1133002ca989442e8ed71793706549ac103f6d3c2964580750ba5d33da66ebb35685830fe6c1c449ba4bb3f7dbeefaff8fb999a2ce289de47af0054343447e1bd3ddecb6236d00cc1eafc7ce61890301b2e49af3f0c3c8d8ee19b75b61670c0a3f8afc7dec0e7a10136c5faf870768df7877740c9ad2fb6022f8ebaee38a169aec4fded671d996dd801a6259692ae9707cb3c6bfacd0a2f9394813b1c20809db03363c823f3e360da524f75ff73f638e6cfa0067f95007dea7723a4c09b5ac8b613893ead65dc7f1edb0078787f6fa5cc947dbb0cbb77e3acae9fa5ca83ed9789e37892dc854cec02e7ea62ce2e9585abec38d25b927132c7010047e0881d9f6c556f8a0def7aefd8697da4fd804ebd6aa99a9fe056583c88fe2932ff10b34aed9c5d9a668790ee63e3f99a566af6306575138816bb516287066f75d0532ed45c6fcababc8ceb491fff8662b2143890f2a0016371a95e8c6662acda0c998c74f92a58122cb4ca0a50ee07b8d99ad227b2396c1190a6530b0d78c8bae7aab5e9042626f756bdc23bfaccc7952c9e1e4b8bbf96f4b220ed649c7d83afef384ebd84238be4dcf79e48a3d172590278feb9ca3283ea4aa18c9803e9fe4114274ffa1463ff32d3d07459c9e841c811a1ba1a338a08bf2a163769347b21dd7bfc4ac810369ded950210cd3c6d9c2ff06e777553d195725c814bded83c006896d1fecf3b78461499f0c156c9bcfd9cde4c0db10d1792997008544f2c37208cf7c505c57fc15cc8b83b7d9134a790b071f3f3d3f16a39c0fb6feee003921616e5a6f45f6531120de4e32aa9bd579411c5567e033627b0a9856ec52bd0783a7904a05e09b432b2dc0c05fc3769d7ebd3e051345d88e00e1ab862354f0606c1455f484617900a6a5a7dbcfafeafb8b84669c75aaee4adc053e9d09c09db0b110bd9748fcb896a8af92b823daf4f88fa79b87f6859ebddd2caf109851d3a3f47386f8339a2b269fa52bb22529dced9d4e6c18aa547819bb4b8eff386767958932000c30b58ef31777fccb3740f7aea90b8601a9342835c9288ba9f21a461bda8b850710c27b8c7a9c9663fe2262127a20fdc8d0ad58edb7ec5b9aa7eabddfd51ce283904c3c48646300f5c77732a3caf990c676ad269fd7c5974201f2a4fc44d6b345f8b7dc779fd1646484be1c7fe04e4458b2ca04b9e036da06615e1aacd9f8499e2f5da6895b1be98f05ead855e1d2809535db8a34ed2a32264428525831adae493ac21e9d67a74a24950a9230f9117a05588ab8cb3828105df1f71f50f2e889998aba71ebf688cd0d529ac09616dc3100215827b8addfca27a0e9411ec52f70344f4618433efff7fcb13d60b41e820c341bafbdc1e8b9b090e3d50069784cc917773b97da8931b66a22f813330fdcfce2f0e971876263990ba18008cfe8a8fe0bed817761f416f8048e7c585e406bb215f3ad65a3ca1e47af2d7f6001f78c6272c772f497e0e52962df438842fc5736fe253485ddd35604636b5bbee4c0a1b95472f8b0907db115b84fd4b97dbf44dc9bbd4ef5f5cfc49978217242dd8569bb6344a681891b2ad6e61bcdf9ea85a7dc0a7a3f2f1fb3f21c6fd4f8ad4b5db04ed0f28dd79f0179adea005773cb6438cded8779d8c239775d48139544b491686cea4b4eddc9eb177643078ccd99910f3ef079be1dedf68edeba5f0fa1433ea72636e1bc9c53e66ea029ea1787bfdb0435847927d51925e9861b50a29eccc87477909595af63668f94803fcdd08ceddfe93ec2668673dfc708007700e000000114001c00fe8000000000000000000000000000aa30f5918b3e548da3279056621f4cd1c663e6af1ed40549f6d16cd8096cfe5063a40dc7408cafe26fe462ca46d91174fc6367b4b3289d55d0213ca4620a68f047a363889b2d79b8095b07d396f0930844da6f926528989a8385bdfd83318c109c93397577c47dd0d8adcf06682b6d57b6879383b4e7e4e6079b7845ed77c57d1820018600187ec5a563f077939edce20730152403d5c01fb45008be00c51dd7a12239a791dbae6d4e1f487808df1ee3a438648215be3d5c116bf18a7d1894e5513d6fb86d8a4e6f4698c53cc06f0e1c25e3d297de4379cf1b4d60e88c77ed85775f1dc374767874f934517cfcadd4215aeb57bfa175cd959e07612ef9001cbca627b43fc7e7b9803baace7d5485a0d8ceb6163ecfddfb7f956ce0bcbefa86b441d972e54a197a1b15e099d9075ade7ae9ee71df5351253a8a00efdbc3bdad32f211ef5291e5fffc2190b10eea832bf430febb593f9ac4"], 0x1225}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040090) timerfd_create(0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="63726561746f723d7a60172c73657330696f6e3d3078303030303030303030303030303030302c636f6465706167653d64050061756c742c6469725f756561736b3d30303030303030303030303038303030303030303030302c756d61736b3d3030303030303030303030b07830303030302c7569643d00"/135, @ANYRESHEX=0x0, @ANYRESDEC=0x0, @ANYRESHEX=0x0]) 08:35:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000010b770"]) 08:35:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000010b770"]) 08:35:03 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4) 08:35:03 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 457.878359] hfs: creator requires a 4 character value [ 457.946607] hfs: unable to parse mount options 08:35:03 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffb, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x800000030) mknod$loop(0x0, 0x0, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x18000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1c) getresuid(&(0x7f00000004c0), &(0x7f0000000680), &(0x7f00000006c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="741200000f02000827bd7000ffdbdf250700000904000c003ac68f58b8b66e2b547898f9e54862319a5e88736496505fad184cee1317fd6075063a8a5c712c9e33b8065bb7a2793582ec6ca7509b3237a0f537d945aafde1b6e749528940aa36cfa78ac5e9da2b9f282f2786e3ee1bb35d85b9c26410da92fb3c61638dcc64d254553d8c29d4bff8ea633598b3121889db34af2befafbc87d0b86b20df6a702b52bb51155914e1213b4006320713f6c7dd9a4437cf62c492958c57d16a84ccf21e0be59a42ee3577cba1d1b212015d5e6e62c79368114f95237f79cd1473d853073ae2c0afdaa9f611bacc8e261b6fa277e433c9b0488e35b2d45c260331b61e94e6e3410a446c23d26b499c1e949c3fb40e228f73990d4c8dc89263b7417808fcf0c452065b40df7cad82d295615ae05a7bd86fe02c68a7b48dcb0edc43728423d7ef81cb9397d7dcad73042f75b0d110b0420f8686563af932b42a0ca280811d6643830e0c32570ddb7b33805046feb55506392ac58ce52e351836a4d38ffc8de64b7383e7c3fe8843ccba4c6745eba53ee48e9dc1599265684e4de552b2c97cdb01362dd448bef4bdf616541da8122d0d98dcbdc76a8ce93aca3df5e2434985a6fc5307e9aa306c586db1655853b9a1d3cfbb90026c6592535111eb656de7e9334b2d16937ed61c0af46f538733bc83c1ee9aebd8b72ec80d228196307269a7a23196218c8ad93dbbda14475a5623b683fc5c731d6c0c596d30a6a3e73e68b52d06a03b71163dc23b3e9074a28d829d1304443aa85905770274bafb4a7728d59cdf062ec7fcbf256a780710929cfdf99576fa66e20d56988a88f907b6470c8d1a5d8e97e96bda2eb49ea129d91ed0db7405dfbdd49b8b10c349a688f9e940e4fdb837d3884eff49c48577e4bc207e0fa4e3abe989214e5bfa6f6aed056da0a248b81910892e00e3009b85edda8a8c0f27d8e3ed141e9a4734672de6fba86efb07393704edeff06fd7557e9b7a9b05ae95818e4e444a0ebe39bc4005ba96dfe37592c8a6f4370418a56bdaed1f1499d799efd2fdcefe9fb6877a20c10ed9491698a20fd52cdfea35db03e95f3075fe902dda00f9e51e2066958d4599134c752e9c1e3f4ba99437ad2b2042a70145adca7cc16fb28b0639bd3c0952034cf595bc80d3b41ee49e6ac044919ad56aedef0d0965904fbdfdaf9481917c38c6b131e4dcd6813fd305dfc1e227a68da3f5fb1aafaad128a536f9a2c01755e2a2e21bc1a0c60b3afeb418399296df08e3da44bbbc6c98633b30038d15d362bb57404455ff26ae3e8060fdfbcefe9fe09ed67d51e4573ea067c32732972aa8276e5ca8f353abe6ef206b2b75c368e87e2cfa5ec4014063fd91d21d25880ef9522a7628ecf90904761243d2518af308a74ba53c1ec7032f8a00879d6d67f3502d9fe99174d8cf1da7468cf25cad9ecf3e69200656ae7560d63fb8c8240019f9cca27afaa58d80e1eaa3168b78d346f29deccdee48fd58ae41b70f278bff3d0ba815e92fe116aad70231622344b2ab5cda36097956ab1abf8cd6126777e2c527cb47d495913e9f861cda963b6a6e96d8d68fe968b4e0394a9eabdf5f4df188ca8dcc0caa282150e6433ee2f934e1508cf770247f2ec5e401b393042c1bad4d912a7f0bafe09ac39b6060fb556d051ce3f457543ad9cbf98d914cd6f88884c8065527aa6398af73ee280c42f1dcd1395481463f381cf83269bb8bab7befbf6af0e1676cde5b7c3814ec4c911ce2abfff2b672a886cdcfa5f28d97619ecdc1f5e00e15eb4884d7e114b8b8006a9d09ece02bb82cf9b84cbbbc31c5e0d427c4da84cbe6d81c0d90e6794dc52f289f797eb47367a82890261bcf2635b1d4c434144cac34ccb064dbc6fea279bb27ccf7d92a2bbcaec0c8d0e8a8a501d118aabed26c6ab37f2011f9baefeb6bc048427bcc2558404664c26b3f996c3bfafdd0f7b32fec23041704d32084f433e38d8b6d3430cbd37ad727ea9103714a789f353e3454d9ed06e1ff027903e552fec470ac4722fb186e18b9462a12585d0f8fd7ff8155a9a6883816b04d3860962c97daaf2b55aa4a23c51342809c935e05e5b2f4261bf7636200d8e3036c6770a3e40e859f73d3bbab279ac8149c501d4f1e31b50eba49f7b7fd85f37ee373ee955c6dcb61d57fe4933d2cdc15827c7cdf3301c8b1144f88601f4d6433abdc9df056988fac58b0c5459c1d4ef3e40b20e355b1ad73d1dee98f9422992a91e16908035fb73dbb975270eb78680a50fe2916298fc04807ca154d229898ed90ee32f42dc5488e10d68bb9d6ce8659912ea434e5485c7498c8d33becf1434d2a3c83c673d117ea511cba114d155c82613b035b6e8cc879dc45b4035bedd1c19434d46dbc51e09a0e8ae3675d8d1ac106daf8b976a636d4136acfad005759cd46ecef987afd6dd857e4920e3d194ffbebe440f679896379b921b6f54ce76428c4da76573ac603801e8c1be390c5bde4b6006b9cbe925b16caf2de6b8cc15e6375fd4b73bd234e9803129d3191c97f810f3049e71de135d2b6fd2a482bec9fca3d8ebe6ebb043a1c325b8ec07d187fcdef368819e016037f8dc01ca3a0185663e0309c3cc501b0a02a4487705d64c78cb8294208d5c554984bd1839af4c2597dc308ff94b3327ca074c0f70e066f54541f55cf071bf2a0cc59f7aea7c766b500a7575ecdd45fc710e70070fccb130d13735fee588aa7e5639785e86a7628db5b25dbf72b286566f2a498f374cc2cd67a679505ec187b234c05c10a0378564809ad729b40fcf1735c2d53b134706b96f23982e7ec6971b19dc47be9aa121139d4ef1fc7ce81e7bd93458c9b8e1c3678679a0e53158c78fa575a0c92fde3933fc1ca09fe2f0d6bda7e12e361f724d3ec70bbd30dda4abca5a441a99ad6474116b8e2a65ce1c2cd0c8b7c0120f05c6d6d3c5e9c93a321b02b561396bd8e99611bec355fda6c2865b67653496c443e682df3b3fd80bb6e7a0f6be921fb85f551e3ab00a6bf9f75a1262a173064c0c7d0d8dbf940e833957be390f0fc20165b6aa20030bd46269faa9ef97c1e3c4ac5165a9a0cc73bb47e81d299eed190051e653d9ef4dd67f2b741e5a1fae9f5d3e3df332c5a4ff120bae8ae6ebdb9e6160d641a66699a8a33b260093422917be1d1ffb0d93851a6808958660c24008f9d26b4b9c02fbd485abd805c02b97f8c37c06f939b0ff37a365b49609ad9fa90f77beef70c9c6e7b10676d1309e23d73f08bfd54469bc2c274d6443fede9e290614e7ea0335dab6b87d8b895fd89d4b7d8f0973c029c229cd66b2547c5ac32f76cd7c0963116d4f3ce6a24304ae22f794e545746d2eca0fc99fe847c816931b5f8059ccba2f0fe703ddfbc12127d87528c4e75d2f2db498ddc81ab73dc2742788fad679b166ab8aea437d09815ec7ebd9e2fdb389137b8d7263da32a2cb999c1dc631c793bcaa90300b52f22fcdd7641ed69e6f2f6c837e63cb70bda31727d84ea963d5cf73459e3a5523688222eb4c8ed8562b83abb39a1a525522d622bd139434787005831971e7adf51684e0c94fc5ab033c72d1f1e15d202a3e3f387a2e9035f9bcab976071fa29cc13c0537cc6f5c2352695fa2a25b948c8bb918cbed40ec46d30701b83603bf664aa06c419a1601cde570dab54598d5f989555978727fcae92a6b2c2164f01ebe29b98d5248c013a3502830406aea8046657c8b56752d5ce1941810dbebd00904d8028e64cb29d9ccf20d8776fdd9bbfa846054bc175e9ace642db499382b4faa8d36efde4832d5fd1ba3fab2fe5ccf546326ababa90d56ff4ac76df11125ff8cf41a7d7525dd0045900f2d384b64717bc59a0b1ed8fb373e4c91f29c87d75bdddd36f161d63d4cbb6e1956371d8c792135c7791e4fcb23572862e9f7015f4150c44baa81671bfe59a2210c1f6c4b9cfcb2ea571f9c991bc0eed2bc0a8710cc14e744dedc7d75cde293c724086827d98a4a30fabf1ae37dc03db8d2f92cd50df495bfdcaa47ce12ebf7ad3f535fb68c18cc56c46cd0383cb586a6a097fd9f5555558b0fd805a93f397cc57b209c9a4c681fc39287e2403c029b5dc59ebc7a52ed596e5fc8c965b85936dab3d39e60a74d43c6ec70f52d77586c266a33e185b1748f81e92973ef4e320b67c9d7360f9675f153e321d5b40996934dbacfa6ccc6f485ad09db25f862ad451db40dedaa2483087583af2a1ee39c1133002ca989442e8ed71793706549ac103f6d3c2964580750ba5d33da66ebb35685830fe6c1c449ba4bb3f7dbeefaff8fb999a2ce289de47af0054343447e1bd3ddecb6236d00cc1eafc7ce61890301b2e49af3f0c3c8d8ee19b75b61670c0a3f8afc7dec0e7a10136c5faf870768df7877740c9ad2fb6022f8ebaee38a169aec4fded671d996dd801a6259692ae9707cb3c6bfacd0a2f9394813b1c20809db03363c823f3e360da524f75ff73f638e6cfa0067f95007dea7723a4c09b5ac8b613893ead65dc7f1edb0078787f6fa5cc947dbb0cbb77e3acae9fa5ca83ed9789e37892dc854cec02e7ea62ce2e9585abec38d25b927132c7010047e0881d9f6c556f8a0def7aefd8697da4fd804ebd6aa99a9fe056583c88fe2932ff10b34aed9c5d9a668790ee63e3f99a566af6306575138816bb516287066f75d0532ed45c6fcababc8ceb491fff8662b2143890f2a0016371a95e8c6662acda0c998c74f92a58122cb4ca0a50ee07b8d99ad227b2396c1190a6530b0d78c8bae7aab5e9042626f756bdc23bfaccc7952c9e1e4b8bbf96f4b220ed649c7d83afef384ebd84238be4dcf79e48a3d172590278feb9ca3283ea4aa18c9803e9fe4114274ffa1463ff32d3d07459c9e841c811a1ba1a338a08bf2a163769347b21dd7bfc4ac810369ded950210cd3c6d9c2ff06e777553d195725c814bded83c006896d1fecf3b78461499f0c156c9bcfd9cde4c0db10d1792997008544f2c37208cf7c505c57fc15cc8b83b7d9134a790b071f3f3d3f16a39c0fb6feee003921616e5a6f45f6531120de4e32aa9bd579411c5567e033627b0a9856ec52bd0783a7904a05e09b432b2dc0c05fc3769d7ebd3e051345d88e00e1ab862354f0606c1455f484617900a6a5a7dbcfafeafb8b84669c75aaee4adc053e9d09c09db0b110bd9748fcb896a8af92b823daf4f88fa79b87f6859ebddd2caf109851d3a3f47386f8339a2b269fa52bb22529dced9d4e6c18aa547819bb4b8eff386767958932000c30b58ef31777fccb3740f7aea90b8601a9342835c9288ba9f21a461bda8b850710c27b8c7a9c9663fe2262127a20fdc8d0ad58edb7ec5b9aa7eabddfd51ce283904c3c48646300f5c77732a3caf990c676ad269fd7c5974201f2a4fc44d6b345f8b7dc779fd1646484be1c7fe04e4458b2ca04b9e036da06615e1aacd9f8499e2f5da6895b1be98f05ead855e1d2809535db8a34ed2a32264428525831adae493ac21e9d67a74a24950a9230f9117a05588ab8cb3828105df1f71f50f2e889998aba71ebf688cd0d529ac09616dc3100215827b8addfca27a0e9411ec52f70344f4618433efff7fcb13d60b41e820c341bafbdc1e8b9b090e3d50069784cc917773b97da8931b66a22f813330fdcfce2f0e971876263990ba18008cfe8a8fe0bed817761f416f8048e7c585e406bb215f3ad65a3ca1e47af2d7f6001f78c6272c772f497e0e52962df438842fc5736fe253485ddd35604636b5bbee4c0a1b95472f8b0907db115b84fd4b97dbf44dc9bbd4ef5f5cfc49978217242dd8569bb6344a681891b2ad6e61bcdf9ea85a7dc0a7a3f2f1fb3f21c6fd4f8ad4b5db04ed0f28dd79f0179adea005773cb6438cded8779d8c239775d48139544b491686cea4b4eddc9eb177643078ccd99910f3ef079be1dedf68edeba5f0fa1433ea72636e1bc9c53e66ea029ea1787bfdb0435847927d51925e9861b50a29eccc87477909595af63668f94803fcdd08ceddfe93ec2668673dfc708007700e000000114001c00fe8000000000000000000000000000aa30f5918b3e548da3279056621f4cd1c663e6af1ed40549f6d16cd8096cfe5063a40dc7408cafe26fe462ca46d91174fc6367b4b3289d55d0213ca4620a68f047a363889b2d79b8095b07d396f0930844da6f926528989a8385bdfd83318c109c93397577c47dd0d8adcf06682b6d57b6879383b4e7e4e6079b7845ed77c57d1820018600187ec5a563f077939edce20730152403d5c01fb45008be00c51dd7a12239a791dbae6d4e1f487808df1ee3a438648215be3d5c116bf18a7d1894e5513d6fb86d8a4e6f4698c53cc06f0e1c25e3d297de4379cf1b4d60e88c77ed85775f1dc374767874f934517cfcadd4215aeb57bfa175cd959e07612ef9001cbca627b43fc7e7b9803baace7d5485a0d8ceb6163ecfddfb7f956ce0bcbefa86b441d972e54a197a1b15e099d9075ade7ae9ee71df5351253a8a00efdbc3bdad32f211ef5291e5fffc2190b10eea832bf430febb593f9ac4"], 0x1225}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040090) timerfd_create(0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="63726561746f723d7a60172c73657330696f6e3d3078303030303030303030303030303030302c636f6465706167653d64050061756c742c6469725f756561736b3d30303030303030303030303038303030303030303030302c756d61736b3d3030303030303030303030b07830303030302c7569643d00"/135, @ANYRESHEX=0x0, @ANYRESDEC=0x0, @ANYRESHEX=0x0]) [ 457.967902] input: syz1 as /devices/virtual/input/input58 08:35:04 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4) 08:35:04 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x4000000000000e8, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 08:35:04 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffb, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x800000030) mknod$loop(0x0, 0x0, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x18000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1c) getresuid(&(0x7f00000004c0), &(0x7f0000000680), &(0x7f00000006c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1225}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040090) timerfd_create(0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="63726561746f723d7a60172c73657330696f6e3d3078303030303030303030303030303030302c636f6465706167653d64050061756c742c6469725f756561736b3d30303030303030303030303038303030303030303030302c756d61736b3d3030303030303030303030b07830303030302c7569643d00"/135, @ANYRESHEX=0x0, @ANYRESDEC=0x0, @ANYRESHEX=0x0]) 08:35:04 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x4000000000000e8, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 08:35:04 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x4000000000000e8, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 08:35:04 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffb, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x800000030) mknod$loop(0x0, 0x0, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x18000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1c) getresuid(&(0x7f00000004c0), &(0x7f0000000680), &(0x7f00000006c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="741200000f02000827bd7000ffdbdf250700000904000c003ac68f58b8b66e2b547898f9e54862319a5e88736496505fad184cee1317fd6075063a8a5c712c9e33b8065bb7a2793582ec6ca7509b3237a0f537d945aafde1b6e749528940aa36cfa78ac5e9da2b9f282f2786e3ee1bb35d85b9c26410da92fb3c61638dcc64d254553d8c29d4bff8ea633598b3121889db34af2befafbc87d0b86b20df6a702b52bb51155914e1213b4006320713f6c7dd9a4437cf62c492958c57d16a84ccf21e0be59a42ee3577cba1d1b212015d5e6e62c79368114f95237f79cd1473d853073ae2c0afdaa9f611bacc8e261b6fa277e433c9b0488e35b2d45c260331b61e94e6e3410a446c23d26b499c1e949c3fb40e228f73990d4c8dc89263b7417808fcf0c452065b40df7cad82d295615ae05a7bd86fe02c68a7b48dcb0edc43728423d7ef81cb9397d7dcad73042f75b0d110b0420f8686563af932b42a0ca280811d6643830e0c32570ddb7b33805046feb55506392ac58ce52e351836a4d38ffc8de64b7383e7c3fe8843ccba4c6745eba53ee48e9dc1599265684e4de552b2c97cdb01362dd448bef4bdf616541da8122d0d98dcbdc76a8ce93aca3df5e2434985a6fc5307e9aa306c586db1655853b9a1d3cfbb90026c6592535111eb656de7e9334b2d16937ed61c0af46f538733bc83c1ee9aebd8b72ec80d228196307269a7a23196218c8ad93dbbda14475a5623b683fc5c731d6c0c596d30a6a3e73e68b52d06a03b71163dc23b3e9074a28d829d1304443aa85905770274bafb4a7728d59cdf062ec7fcbf256a780710929cfdf99576fa66e20d56988a88f907b6470c8d1a5d8e97e96bda2eb49ea129d91ed0db7405dfbdd49b8b10c349a688f9e940e4fdb837d3884eff49c48577e4bc207e0fa4e3abe989214e5bfa6f6aed056da0a248b81910892e00e3009b85edda8a8c0f27d8e3ed141e9a4734672de6fba86efb07393704edeff06fd7557e9b7a9b05ae95818e4e444a0ebe39bc4005ba96dfe37592c8a6f4370418a56bdaed1f1499d799efd2fdcefe9fb6877a20c10ed9491698a20fd52cdfea35db03e95f3075fe902dda00f9e51e2066958d4599134c752e9c1e3f4ba99437ad2b2042a70145adca7cc16fb28b0639bd3c0952034cf595bc80d3b41ee49e6ac044919ad56aedef0d0965904fbdfdaf9481917c38c6b131e4dcd6813fd305dfc1e227a68da3f5fb1aafaad128a536f9a2c01755e2a2e21bc1a0c60b3afeb418399296df08e3da44bbbc6c98633b30038d15d362bb57404455ff26ae3e8060fdfbcefe9fe09ed67d51e4573ea067c32732972aa8276e5ca8f353abe6ef206b2b75c368e87e2cfa5ec4014063fd91d21d25880ef9522a7628ecf90904761243d2518af308a74ba53c1ec7032f8a00879d6d67f3502d9fe99174d8cf1da7468cf25cad9ecf3e69200656ae7560d63fb8c8240019f9cca27afaa58d80e1eaa3168b78d346f29deccdee48fd58ae41b70f278bff3d0ba815e92fe116aad70231622344b2ab5cda36097956ab1abf8cd6126777e2c527cb47d495913e9f861cda963b6a6e96d8d68fe968b4e0394a9eabdf5f4df188ca8dcc0caa282150e6433ee2f934e1508cf770247f2ec5e401b393042c1bad4d912a7f0bafe09ac39b6060fb556d051ce3f457543ad9cbf98d914cd6f88884c8065527aa6398af73ee280c42f1dcd1395481463f381cf83269bb8bab7befbf6af0e1676cde5b7c3814ec4c911ce2abfff2b672a886cdcfa5f28d97619ecdc1f5e00e15eb4884d7e114b8b8006a9d09ece02bb82cf9b84cbbbc31c5e0d427c4da84cbe6d81c0d90e6794dc52f289f797eb47367a82890261bcf2635b1d4c434144cac34ccb064dbc6fea279bb27ccf7d92a2bbcaec0c8d0e8a8a501d118aabed26c6ab37f2011f9baefeb6bc048427bcc2558404664c26b3f996c3bfafdd0f7b32fec23041704d32084f433e38d8b6d3430cbd37ad727ea9103714a789f353e3454d9ed06e1ff027903e552fec470ac4722fb186e18b9462a12585d0f8fd7ff8155a9a6883816b04d3860962c97daaf2b55aa4a23c51342809c935e05e5b2f4261bf7636200d8e3036c6770a3e40e859f73d3bbab279ac8149c501d4f1e31b50eba49f7b7fd85f37ee373ee955c6dcb61d57fe4933d2cdc15827c7cdf3301c8b1144f88601f4d6433abdc9df056988fac58b0c5459c1d4ef3e40b20e355b1ad73d1dee98f9422992a91e16908035fb73dbb975270eb78680a50fe2916298fc04807ca154d229898ed90ee32f42dc5488e10d68bb9d6ce8659912ea434e5485c7498c8d33becf1434d2a3c83c673d117ea511cba114d155c82613b035b6e8cc879dc45b4035bedd1c19434d46dbc51e09a0e8ae3675d8d1ac106daf8b976a636d4136acfad005759cd46ecef987afd6dd857e4920e3d194ffbebe440f679896379b921b6f54ce76428c4da76573ac603801e8c1be390c5bde4b6006b9cbe925b16caf2de6b8cc15e6375fd4b73bd234e9803129d3191c97f810f3049e71de135d2b6fd2a482bec9fca3d8ebe6ebb043a1c325b8ec07d187fcdef368819e016037f8dc01ca3a0185663e0309c3cc501b0a02a4487705d64c78cb8294208d5c554984bd1839af4c2597dc308ff94b3327ca074c0f70e066f54541f55cf071bf2a0cc59f7aea7c766b500a7575ecdd45fc710e70070fccb130d13735fee588aa7e5639785e86a7628db5b25dbf72b286566f2a498f374cc2cd67a679505ec187b234c05c10a0378564809ad729b40fcf1735c2d53b134706b96f23982e7ec6971b19dc47be9aa121139d4ef1fc7ce81e7bd93458c9b8e1c3678679a0e53158c78fa575a0c92fde3933fc1ca09fe2f0d6bda7e12e361f724d3ec70bbd30dda4abca5a441a99ad6474116b8e2a65ce1c2cd0c8b7c0120f05c6d6d3c5e9c93a321b02b561396bd8e99611bec355fda6c2865b67653496c443e682df3b3fd80bb6e7a0f6be921fb85f551e3ab00a6bf9f75a1262a173064c0c7d0d8dbf940e833957be390f0fc20165b6aa20030bd46269faa9ef97c1e3c4ac5165a9a0cc73bb47e81d299eed190051e653d9ef4dd67f2b741e5a1fae9f5d3e3df332c5a4ff120bae8ae6ebdb9e6160d641a66699a8a33b260093422917be1d1ffb0d93851a6808958660c24008f9d26b4b9c02fbd485abd805c02b97f8c37c06f939b0ff37a365b49609ad9fa90f77beef70c9c6e7b10676d1309e23d73f08bfd54469bc2c274d6443fede9e290614e7ea0335dab6b87d8b895fd89d4b7d8f0973c029c229cd66b2547c5ac32f76cd7c0963116d4f3ce6a24304ae22f794e545746d2eca0fc99fe847c816931b5f8059ccba2f0fe703ddfbc12127d87528c4e75d2f2db498ddc81ab73dc2742788fad679b166ab8aea437d09815ec7ebd9e2fdb389137b8d7263da32a2cb999c1dc631c793bcaa90300b52f22fcdd7641ed69e6f2f6c837e63cb70bda31727d84ea963d5cf73459e3a5523688222eb4c8ed8562b83abb39a1a525522d622bd139434787005831971e7adf51684e0c94fc5ab033c72d1f1e15d202a3e3f387a2e9035f9bcab976071fa29cc13c0537cc6f5c2352695fa2a25b948c8bb918cbed40ec46d30701b83603bf664aa06c419a1601cde570dab54598d5f989555978727fcae92a6b2c2164f01ebe29b98d5248c013a3502830406aea8046657c8b56752d5ce1941810dbebd00904d8028e64cb29d9ccf20d8776fdd9bbfa846054bc175e9ace642db499382b4faa8d36efde4832d5fd1ba3fab2fe5ccf546326ababa90d56ff4ac76df11125ff8cf41a7d7525dd0045900f2d384b64717bc59a0b1ed8fb373e4c91f29c87d75bdddd36f161d63d4cbb6e1956371d8c792135c7791e4fcb23572862e9f7015f4150c44baa81671bfe59a2210c1f6c4b9cfcb2ea571f9c991bc0eed2bc0a8710cc14e744dedc7d75cde293c724086827d98a4a30fabf1ae37dc03db8d2f92cd50df495bfdcaa47ce12ebf7ad3f535fb68c18cc56c46cd0383cb586a6a097fd9f5555558b0fd805a93f397cc57b209c9a4c681fc39287e2403c029b5dc59ebc7a52ed596e5fc8c965b85936dab3d39e60a74d43c6ec70f52d77586c266a33e185b1748f81e92973ef4e320b67c9d7360f9675f153e321d5b40996934dbacfa6ccc6f485ad09db25f862ad451db40dedaa2483087583af2a1ee39c1133002ca989442e8ed71793706549ac103f6d3c2964580750ba5d33da66ebb35685830fe6c1c449ba4bb3f7dbeefaff8fb999a2ce289de47af0054343447e1bd3ddecb6236d00cc1eafc7ce61890301b2e49af3f0c3c8d8ee19b75b61670c0a3f8afc7dec0e7a10136c5faf870768df7877740c9ad2fb6022f8ebaee38a169aec4fded671d996dd801a6259692ae9707cb3c6bfacd0a2f9394813b1c20809db03363c823f3e360da524f75ff73f638e6cfa0067f95007dea7723a4c09b5ac8b613893ead65dc7f1edb0078787f6fa5cc947dbb0cbb77e3acae9fa5ca83ed9789e37892dc854cec02e7ea62ce2e9585abec38d25b927132c7010047e0881d9f6c556f8a0def7aefd8697da4fd804ebd6aa99a9fe056583c88fe2932ff10b34aed9c5d9a668790ee63e3f99a566af6306575138816bb516287066f75d0532ed45c6fcababc8ceb491fff8662b2143890f2a0016371a95e8c6662acda0c998c74f92a58122cb4ca0a50ee07b8d99ad227b2396c1190a6530b0d78c8bae7aab5e9042626f756bdc23bfaccc7952c9e1e4b8bbf96f4b220ed649c7d83afef384ebd84238be4dcf79e48a3d172590278feb9ca3283ea4aa18c9803e9fe4114274ffa1463ff32d3d07459c9e841c811a1ba1a338a08bf2a163769347b21dd7bfc4ac810369ded950210cd3c6d9c2ff06e777553d195725c814bded83c006896d1fecf3b78461499f0c156c9bcfd9cde4c0db10d1792997008544f2c37208cf7c505c57fc15cc8b83b7d9134a790b071f3f3d3f16a39c0fb6feee003921616e5a6f45f6531120de4e32aa9bd579411c5567e033627b0a9856ec52bd0783a7904a05e09b432b2dc0c05fc3769d7ebd3e051345d88e00e1ab862354f0606c1455f484617900a6a5a7dbcfafeafb8b84669c75aaee4adc053e9d09c09db0b110bd9748fcb896a8af92b823daf4f88fa79b87f6859ebddd2caf109851d3a3f47386f8339a2b269fa52bb22529dced9d4e6c18aa547819bb4b8eff386767958932000c30b58ef31777fccb3740f7aea90b8601a9342835c9288ba9f21a461bda8b850710c27b8c7a9c9663fe2262127a20fdc8d0ad58edb7ec5b9aa7eabddfd51ce283904c3c48646300f5c77732a3caf990c676ad269fd7c5974201f2a4fc44d6b345f8b7dc779fd1646484be1c7fe04e4458b2ca04b9e036da06615e1aacd9f8499e2f5da6895b1be98f05ead855e1d2809535db8a34ed2a32264428525831adae493ac21e9d67a74a24950a9230f9117a05588ab8cb3828105df1f71f50f2e889998aba71ebf688cd0d529ac09616dc3100215827b8addfca27a0e9411ec52f70344f4618433efff7fcb13d60b41e820c341bafbdc1e8b9b090e3d50069784cc917773b97da8931b66a22f813330fdcfce2f0e971876263990ba18008cfe8a8fe0bed817761f416f8048e7c585e406bb215f3ad65a3ca1e47af2d7f6001f78c6272c772f497e0e52962df438842fc5736fe253485ddd35604636b5bbee4c0a1b95472f8b0907db115b84fd4b97dbf44dc9bbd4ef5f5cfc49978217242dd8569bb6344a681891b2ad6e61bcdf9ea85a7dc0a7a3f2f1fb3f21c6fd4f8ad4b5db04ed0f28dd79f0179adea005773cb6438cded8779d8c239775d48139544b491686cea4b4eddc9eb177643078ccd99910f3ef079be1dedf68edeba5f0fa1433ea72636e1bc9c53e66ea029ea1787bfdb0435847927d51925e9861b50a29eccc87477909595af63668f94803fcdd08ceddfe93ec2668673dfc708007700e000000114001c00fe8000000000000000000000000000aa30f5918b3e548da3279056621f4cd1c663e6af1ed40549f6d16cd8096cfe5063a40dc7408cafe26fe462ca46d91174fc6367b4b3289d55d0213ca4620a68f047a363889b2d79b8095b07d396f0930844da6f926528989a8385bdfd83318c109c93397577c47dd0d8adcf06682b6d57b6879383b4e7e4e6079b7845ed77c57d1820018600187ec5a563f077939edce20730152403d5c01fb45008be00c51dd7a12239a791dbae6d4e1f487808df1ee3a438648215be3d5c116bf18a7d1894e5513d6fb86d8a4e6f4698c53cc06f0e1c25e3d297de4379cf1b4d60e88c77ed85775f1dc374767874f934517cfcadd4215aeb57bfa175cd959e07612ef9001cbca627b43fc7e7b9803baace7d5485a0d8ceb6163ecfddfb7f956ce0bcbefa86b441d972e54a197a1b15e099d9075ade7ae9ee71df5351253a8a00efdbc3bdad32f211ef5291e5fffc2190b10eea832bf430febb593f9ac4"], 0x1225}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040090) timerfd_create(0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="63726561746f723d7a60172c73657330696f6e3d3078303030303030303030303030303030302c636f6465706167653d64050061756c742c6469725f756561736b3d30303030303030303030303038303030303030303030302c756d61736b3d3030303030303030303030b07830303030302c7569643d00"/135, @ANYRESHEX=0x0, @ANYRESDEC=0x0, @ANYRESHEX=0x0]) [ 458.551170] hfs: creator requires a 4 character value [ 458.579687] hfs: unable to parse mount options 08:35:04 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x4000000000000e8, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 08:35:05 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x4000000000000e8, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 08:35:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffd9d, 0x0}}], 0x400000000000004, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 08:35:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x4000000000000e8, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 08:35:05 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xed, &(0x7f00000007c0)=[{&(0x7f0000000640)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) 08:35:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x5, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="a1f920a5c67b"}, 0x14) sendto$inet6(r0, &(0x7f00000004c0)="0304000703004c0000001100fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4ea15da74", 0xfd7f, 0x0, 0x0, 0x0) 08:35:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 08:35:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x9, 0x2fa) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f00000002c0)="fa", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:35:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x4000000000000e8, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 08:35:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000003c0), 0x10162) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) [ 459.277944] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 459.307969] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem 08:35:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffd9d, 0x0}}], 0x400000000000004, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 08:35:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x5, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="a1f920a5c67b"}, 0x14) sendto$inet6(r0, &(0x7f00000004c0)="0304000703004c0000001100fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4ea15da74", 0xfd7f, 0x0, 0x0, 0x0) [ 459.356953] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 459.371047] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 459.412591] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 459.476373] [EXT4 FS bs=2048, gc=1, bpg=2816, ipg=128, mo=e002c01c, mo2=0000] 08:35:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 08:35:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffd9d, 0x0}}], 0x400000000000004, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) [ 459.521296] System zones: 0-7 08:35:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x5, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="a1f920a5c67b"}, 0x14) sendto$inet6(r0, &(0x7f00000004c0)="0304000703004c0000001100fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4ea15da74", 0xfd7f, 0x0, 0x0, 0x0) [ 459.573812] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard [ 459.614620] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 08:35:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 08:35:05 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xed, &(0x7f00000007c0)=[{&(0x7f0000000640)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) 08:35:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x5, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="a1f920a5c67b"}, 0x14) sendto$inet6(r0, &(0x7f00000004c0)="0304000703004c0000001100fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4ea15da74", 0xfd7f, 0x0, 0x0, 0x0) 08:35:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffd9d, 0x0}}], 0x400000000000004, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 08:35:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 08:35:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 08:35:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000003c0), 0x10162) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 08:35:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000003c0), 0x10162) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) [ 460.105646] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem 08:35:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x5, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="a1f920a5c67b"}, 0x14) sendto$inet6(r0, &(0x7f00000004c0)="0304000703004c0000001100fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4ea15da74", 0xfd7f, 0x0, 0x0, 0x0) [ 460.157666] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 460.224794] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 460.256374] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 460.288724] [EXT4 FS bs=2048, gc=1, bpg=2816, ipg=128, mo=e002c01c, mo2=0000] [ 460.307030] System zones: 0-7 [ 460.314347] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard 08:35:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x5, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="a1f920a5c67b"}, 0x14) sendto$inet6(r0, &(0x7f00000004c0)="0304000703004c0000001100fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4ea15da74", 0xfd7f, 0x0, 0x0, 0x0) 08:35:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') sendfile(r0, r1, 0x0, 0x9954) [ 460.336519] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 08:35:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 08:35:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') sendfile(r0, r1, 0x0, 0x9954) 08:35:06 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xed, &(0x7f00000007c0)=[{&(0x7f0000000640)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) 08:35:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000003c0), 0x10162) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 08:35:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000003c0), 0x10162) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 08:35:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x5, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="a1f920a5c67b"}, 0x14) sendto$inet6(r0, &(0x7f00000004c0)="0304000703004c0000001100fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4ea15da74", 0xfd7f, 0x0, 0x0, 0x0) 08:35:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') sendfile(r0, r1, 0x0, 0x9954) [ 460.630138] protocol 88fb is buggy, dev hsr_slave_0 [ 460.635372] protocol 88fb is buggy, dev hsr_slave_1 [ 460.640688] protocol 88fb is buggy, dev hsr_slave_0 [ 460.645956] protocol 88fb is buggy, dev hsr_slave_1 08:35:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 08:35:06 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) r0 = creat(&(0x7f0000000340)='./file1\x00', 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x1, 0x800, 0x7112e195, 0x3f0, 0x80000000, 0x9, 0x1, 0x9, 0xf19c, 0x8, 0xfff, 0xcfa, 0x4, 0x5, 0x5, 0x0, 0xa7d9, 0x60, 0x1, 0x1, 0x1, 0x7fffffff, 0x8, 0x4, 0x2, 0x9047, 0x100, 0x5, 0x800, 0x88, 0x7, 0x8]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="089c1550735bdd2ec5e0d3be09945c74bc9f497b6053fc6e60e6d93cd59e3b41d2d33f6672b382fb2165de0271bb296ab44bd0d796f34a81e3e248ce49645c69e2d60e5da9b1209b04713edd2df6021f032d21433b7d10f7be4762bab0a37c09f8ed4e82053cafc53dc1fd43aaec7ea778def9a5b4f002aec45d385f6731dbcf50019ad092a3ed4022d67095587b9bfdca4ed3f4537685f6", 0x98, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x10000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000600), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x9, 0x2400100, 0x9, 0xfa1b, 0x1, 0x4}}, 0x50) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x3], 0x2) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="62280989ada9c9108aeb2c0567631f8e747266732e7553658400"], &(0x7f00000003c0)=""/191, 0xbf) setns(0xffffffffffffffff, 0x20000) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:35:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') sendfile(r0, r1, 0x0, 0x9954) 08:35:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000003c0), 0x10162) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 08:35:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000300), 0xfd61) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f00000003c0), 0x10162) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 08:35:07 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xed, &(0x7f00000007c0)=[{&(0x7f0000000640)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) 08:35:07 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r7, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r8, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r9, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r10, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 08:35:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) waitid(0x1, 0x0, 0x0, 0x2, 0x0) 08:35:07 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r7, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r8, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r9, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r10, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 08:35:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) waitid(0x1, 0x0, 0x0, 0x2, 0x0) 08:35:07 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r7, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r8, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r9, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r10, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 08:35:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) waitid(0x1, 0x0, 0x0, 0x2, 0x0) 08:35:07 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r7, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r8, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r9, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r10, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 08:35:07 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) r0 = creat(&(0x7f0000000340)='./file1\x00', 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x1, 0x800, 0x7112e195, 0x3f0, 0x80000000, 0x9, 0x1, 0x9, 0xf19c, 0x8, 0xfff, 0xcfa, 0x4, 0x5, 0x5, 0x0, 0xa7d9, 0x60, 0x1, 0x1, 0x1, 0x7fffffff, 0x8, 0x4, 0x2, 0x9047, 0x100, 0x5, 0x800, 0x88, 0x7, 0x8]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="089c1550735bdd2ec5e0d3be09945c74bc9f497b6053fc6e60e6d93cd59e3b41d2d33f6672b382fb2165de0271bb296ab44bd0d796f34a81e3e248ce49645c69e2d60e5da9b1209b04713edd2df6021f032d21433b7d10f7be4762bab0a37c09f8ed4e82053cafc53dc1fd43aaec7ea778def9a5b4f002aec45d385f6731dbcf50019ad092a3ed4022d67095587b9bfdca4ed3f4537685f6", 0x98, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x10000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000600), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x9, 0x2400100, 0x9, 0xfa1b, 0x1, 0x4}}, 0x50) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x3], 0x2) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="62280989ada9c9108aeb2c0567631f8e747266732e7553658400"], &(0x7f00000003c0)=""/191, 0xbf) setns(0xffffffffffffffff, 0x20000) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:35:07 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r7, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r8, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r9, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r10, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 08:35:07 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=""/159, 0x9f}}], 0x1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 08:35:07 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r7, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r8, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r9, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r10, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 08:35:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) waitid(0x1, 0x0, 0x0, 0x2, 0x0) 08:35:07 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r7, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r8, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r9, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r10, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 08:35:07 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r7, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r8, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r9, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r10, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 08:35:07 executing program 1: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) r0 = creat(&(0x7f0000000340)='./file1\x00', 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x1, 0x800, 0x7112e195, 0x3f0, 0x80000000, 0x9, 0x1, 0x9, 0xf19c, 0x8, 0xfff, 0xcfa, 0x4, 0x5, 0x5, 0x0, 0xa7d9, 0x60, 0x1, 0x1, 0x1, 0x7fffffff, 0x8, 0x4, 0x2, 0x9047, 0x100, 0x5, 0x800, 0x88, 0x7, 0x8]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="089c1550735bdd2ec5e0d3be09945c74bc9f497b6053fc6e60e6d93cd59e3b41d2d33f6672b382fb2165de0271bb296ab44bd0d796f34a81e3e248ce49645c69e2d60e5da9b1209b04713edd2df6021f032d21433b7d10f7be4762bab0a37c09f8ed4e82053cafc53dc1fd43aaec7ea778def9a5b4f002aec45d385f6731dbcf50019ad092a3ed4022d67095587b9bfdca4ed3f4537685f6", 0x98, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x10000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000600), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x9, 0x2400100, 0x9, 0xfa1b, 0x1, 0x4}}, 0x50) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x3], 0x2) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="62280989ada9c9108aeb2c0567631f8e747266732e7553658400"], &(0x7f00000003c0)=""/191, 0xbf) setns(0xffffffffffffffff, 0x20000) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:35:07 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r7, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r8, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r9, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r10, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 08:35:07 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r6, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r7, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f0000ec1000)=0x5, 0x4) bind$inet6(r8, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) r9 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r9, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r10 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r10, 0x1, 0x2, &(0x7f0000d11000)=0x3fb, 0xa5) bind$inet6(r10, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) 08:35:08 executing program 0: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) r0 = creat(&(0x7f0000000340)='./file1\x00', 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x1, 0x800, 0x7112e195, 0x3f0, 0x80000000, 0x9, 0x1, 0x9, 0xf19c, 0x8, 0xfff, 0xcfa, 0x4, 0x5, 0x5, 0x0, 0xa7d9, 0x60, 0x1, 0x1, 0x1, 0x7fffffff, 0x8, 0x4, 0x2, 0x9047, 0x100, 0x5, 0x800, 0x88, 0x7, 0x8]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="089c1550735bdd2ec5e0d3be09945c74bc9f497b6053fc6e60e6d93cd59e3b41d2d33f6672b382fb2165de0271bb296ab44bd0d796f34a81e3e248ce49645c69e2d60e5da9b1209b04713edd2df6021f032d21433b7d10f7be4762bab0a37c09f8ed4e82053cafc53dc1fd43aaec7ea778def9a5b4f002aec45d385f6731dbcf50019ad092a3ed4022d67095587b9bfdca4ed3f4537685f6", 0x98, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x10000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000600), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x9, 0x2400100, 0x9, 0xfa1b, 0x1, 0x4}}, 0x50) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x3], 0x2) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="62280989ada9c9108aeb2c0567631f8e747266732e7553658400"], &(0x7f00000003c0)=""/191, 0xbf) setns(0xffffffffffffffff, 0x20000) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:35:08 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) r0 = creat(&(0x7f0000000340)='./file1\x00', 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x1, 0x800, 0x7112e195, 0x3f0, 0x80000000, 0x9, 0x1, 0x9, 0xf19c, 0x8, 0xfff, 0xcfa, 0x4, 0x5, 0x5, 0x0, 0xa7d9, 0x60, 0x1, 0x1, 0x1, 0x7fffffff, 0x8, 0x4, 0x2, 0x9047, 0x100, 0x5, 0x800, 0x88, 0x7, 0x8]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="089c1550735bdd2ec5e0d3be09945c74bc9f497b6053fc6e60e6d93cd59e3b41d2d33f6672b382fb2165de0271bb296ab44bd0d796f34a81e3e248ce49645c69e2d60e5da9b1209b04713edd2df6021f032d21433b7d10f7be4762bab0a37c09f8ed4e82053cafc53dc1fd43aaec7ea778def9a5b4f002aec45d385f6731dbcf50019ad092a3ed4022d67095587b9bfdca4ed3f4537685f6", 0x98, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x10000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000600), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x9, 0x2400100, 0x9, 0xfa1b, 0x1, 0x4}}, 0x50) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x3], 0x2) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="62280989ada9c9108aeb2c0567631f8e747266732e7553658400"], &(0x7f00000003c0)=""/191, 0xbf) setns(0xffffffffffffffff, 0x20000) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:35:08 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) r0 = creat(&(0x7f0000000340)='./file1\x00', 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x1, 0x800, 0x7112e195, 0x3f0, 0x80000000, 0x9, 0x1, 0x9, 0xf19c, 0x8, 0xfff, 0xcfa, 0x4, 0x5, 0x5, 0x0, 0xa7d9, 0x60, 0x1, 0x1, 0x1, 0x7fffffff, 0x8, 0x4, 0x2, 0x9047, 0x100, 0x5, 0x800, 0x88, 0x7, 0x8]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="089c1550735bdd2ec5e0d3be09945c74bc9f497b6053fc6e60e6d93cd59e3b41d2d33f6672b382fb2165de0271bb296ab44bd0d796f34a81e3e248ce49645c69e2d60e5da9b1209b04713edd2df6021f032d21433b7d10f7be4762bab0a37c09f8ed4e82053cafc53dc1fd43aaec7ea778def9a5b4f002aec45d385f6731dbcf50019ad092a3ed4022d67095587b9bfdca4ed3f4537685f6", 0x98, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x10000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000600), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x9, 0x2400100, 0x9, 0xfa1b, 0x1, 0x4}}, 0x50) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x3], 0x2) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="62280989ada9c9108aeb2c0567631f8e747266732e7553658400"], &(0x7f00000003c0)=""/191, 0xbf) setns(0xffffffffffffffff, 0x20000) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:35:08 executing program 4: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) r0 = creat(&(0x7f0000000340)='./file1\x00', 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x1, 0x800, 0x7112e195, 0x3f0, 0x80000000, 0x9, 0x1, 0x9, 0xf19c, 0x8, 0xfff, 0xcfa, 0x4, 0x5, 0x5, 0x0, 0xa7d9, 0x60, 0x1, 0x1, 0x1, 0x7fffffff, 0x8, 0x4, 0x2, 0x9047, 0x100, 0x5, 0x800, 0x88, 0x7, 0x8]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="089c1550735bdd2ec5e0d3be09945c74bc9f497b6053fc6e60e6d93cd59e3b41d2d33f6672b382fb2165de0271bb296ab44bd0d796f34a81e3e248ce49645c69e2d60e5da9b1209b04713edd2df6021f032d21433b7d10f7be4762bab0a37c09f8ed4e82053cafc53dc1fd43aaec7ea778def9a5b4f002aec45d385f6731dbcf50019ad092a3ed4022d67095587b9bfdca4ed3f4537685f6", 0x98, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x10000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000600), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x9, 0x2400100, 0x9, 0xfa1b, 0x1, 0x4}}, 0x50) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x3], 0x2) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="62280989ada9c9108aeb2c0567631f8e747266732e7553658400"], &(0x7f00000003c0)=""/191, 0xbf) setns(0xffffffffffffffff, 0x20000) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:35:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 08:35:08 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) r0 = creat(&(0x7f0000000340)='./file1\x00', 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x1, 0x800, 0x7112e195, 0x3f0, 0x80000000, 0x9, 0x1, 0x9, 0xf19c, 0x8, 0xfff, 0xcfa, 0x4, 0x5, 0x5, 0x0, 0xa7d9, 0x60, 0x1, 0x1, 0x1, 0x7fffffff, 0x8, 0x4, 0x2, 0x9047, 0x100, 0x5, 0x800, 0x88, 0x7, 0x8]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="089c1550735bdd2ec5e0d3be09945c74bc9f497b6053fc6e60e6d93cd59e3b41d2d33f6672b382fb2165de0271bb296ab44bd0d796f34a81e3e248ce49645c69e2d60e5da9b1209b04713edd2df6021f032d21433b7d10f7be4762bab0a37c09f8ed4e82053cafc53dc1fd43aaec7ea778def9a5b4f002aec45d385f6731dbcf50019ad092a3ed4022d67095587b9bfdca4ed3f4537685f6", 0x98, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x10000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000600), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x9, 0x2400100, 0x9, 0xfa1b, 0x1, 0x4}}, 0x50) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x3], 0x2) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="62280989ada9c9108aeb2c0567631f8e747266732e7553658400"], &(0x7f00000003c0)=""/191, 0xbf) setns(0xffffffffffffffff, 0x20000) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:35:08 executing program 0: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) r0 = creat(&(0x7f0000000340)='./file1\x00', 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x1, 0x800, 0x7112e195, 0x3f0, 0x80000000, 0x9, 0x1, 0x9, 0xf19c, 0x8, 0xfff, 0xcfa, 0x4, 0x5, 0x5, 0x0, 0xa7d9, 0x60, 0x1, 0x1, 0x1, 0x7fffffff, 0x8, 0x4, 0x2, 0x9047, 0x100, 0x5, 0x800, 0x88, 0x7, 0x8]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="089c1550735bdd2ec5e0d3be09945c74bc9f497b6053fc6e60e6d93cd59e3b41d2d33f6672b382fb2165de0271bb296ab44bd0d796f34a81e3e248ce49645c69e2d60e5da9b1209b04713edd2df6021f032d21433b7d10f7be4762bab0a37c09f8ed4e82053cafc53dc1fd43aaec7ea778def9a5b4f002aec45d385f6731dbcf50019ad092a3ed4022d67095587b9bfdca4ed3f4537685f6", 0x98, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x10000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000600), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x9, 0x2400100, 0x9, 0xfa1b, 0x1, 0x4}}, 0x50) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x3], 0x2) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="62280989ada9c9108aeb2c0567631f8e747266732e7553658400"], &(0x7f00000003c0)=""/191, 0xbf) setns(0xffffffffffffffff, 0x20000) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:35:08 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) r0 = creat(&(0x7f0000000340)='./file1\x00', 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x1, 0x800, 0x7112e195, 0x3f0, 0x80000000, 0x9, 0x1, 0x9, 0xf19c, 0x8, 0xfff, 0xcfa, 0x4, 0x5, 0x5, 0x0, 0xa7d9, 0x60, 0x1, 0x1, 0x1, 0x7fffffff, 0x8, 0x4, 0x2, 0x9047, 0x100, 0x5, 0x800, 0x88, 0x7, 0x8]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="089c1550735bdd2ec5e0d3be09945c74bc9f497b6053fc6e60e6d93cd59e3b41d2d33f6672b382fb2165de0271bb296ab44bd0d796f34a81e3e248ce49645c69e2d60e5da9b1209b04713edd2df6021f032d21433b7d10f7be4762bab0a37c09f8ed4e82053cafc53dc1fd43aaec7ea778def9a5b4f002aec45d385f6731dbcf50019ad092a3ed4022d67095587b9bfdca4ed3f4537685f6", 0x98, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x10000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000600), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x9, 0x2400100, 0x9, 0xfa1b, 0x1, 0x4}}, 0x50) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x3], 0x2) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="62280989ada9c9108aeb2c0567631f8e747266732e7553658400"], &(0x7f00000003c0)=""/191, 0xbf) setns(0xffffffffffffffff, 0x20000) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:35:08 executing program 4: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) r0 = creat(&(0x7f0000000340)='./file1\x00', 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x1, 0x800, 0x7112e195, 0x3f0, 0x80000000, 0x9, 0x1, 0x9, 0xf19c, 0x8, 0xfff, 0xcfa, 0x4, 0x5, 0x5, 0x0, 0xa7d9, 0x60, 0x1, 0x1, 0x1, 0x7fffffff, 0x8, 0x4, 0x2, 0x9047, 0x100, 0x5, 0x800, 0x88, 0x7, 0x8]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="089c1550735bdd2ec5e0d3be09945c74bc9f497b6053fc6e60e6d93cd59e3b41d2d33f6672b382fb2165de0271bb296ab44bd0d796f34a81e3e248ce49645c69e2d60e5da9b1209b04713edd2df6021f032d21433b7d10f7be4762bab0a37c09f8ed4e82053cafc53dc1fd43aaec7ea778def9a5b4f002aec45d385f6731dbcf50019ad092a3ed4022d67095587b9bfdca4ed3f4537685f6", 0x98, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x10000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000600), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x9, 0x2400100, 0x9, 0xfa1b, 0x1, 0x4}}, 0x50) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x3], 0x2) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="62280989ada9c9108aeb2c0567631f8e747266732e7553658400"], &(0x7f00000003c0)=""/191, 0xbf) setns(0xffffffffffffffff, 0x20000) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) [ 462.716422] audit: type=1400 audit(1568882108.701:99): avc: denied { map } for pid=20681 comm="syz-executor.2" path="/dev/bus/usb/007/001" dev="devtmpfs" ino=14696 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=1 08:35:08 executing program 1: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) r0 = creat(&(0x7f0000000340)='./file1\x00', 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x1, 0x800, 0x7112e195, 0x3f0, 0x80000000, 0x9, 0x1, 0x9, 0xf19c, 0x8, 0xfff, 0xcfa, 0x4, 0x5, 0x5, 0x0, 0xa7d9, 0x60, 0x1, 0x1, 0x1, 0x7fffffff, 0x8, 0x4, 0x2, 0x9047, 0x100, 0x5, 0x800, 0x88, 0x7, 0x8]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="089c1550735bdd2ec5e0d3be09945c74bc9f497b6053fc6e60e6d93cd59e3b41d2d33f6672b382fb2165de0271bb296ab44bd0d796f34a81e3e248ce49645c69e2d60e5da9b1209b04713edd2df6021f032d21433b7d10f7be4762bab0a37c09f8ed4e82053cafc53dc1fd43aaec7ea778def9a5b4f002aec45d385f6731dbcf50019ad092a3ed4022d67095587b9bfdca4ed3f4537685f6", 0x98, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x10000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000600), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x9, 0x2400100, 0x9, 0xfa1b, 0x1, 0x4}}, 0x50) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x3], 0x2) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="62280989ada9c9108aeb2c0567631f8e747266732e7553658400"], &(0x7f00000003c0)=""/191, 0xbf) setns(0xffffffffffffffff, 0x20000) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:35:08 executing program 0: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) r0 = creat(&(0x7f0000000340)='./file1\x00', 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x1, 0x800, 0x7112e195, 0x3f0, 0x80000000, 0x9, 0x1, 0x9, 0xf19c, 0x8, 0xfff, 0xcfa, 0x4, 0x5, 0x5, 0x0, 0xa7d9, 0x60, 0x1, 0x1, 0x1, 0x7fffffff, 0x8, 0x4, 0x2, 0x9047, 0x100, 0x5, 0x800, 0x88, 0x7, 0x8]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="089c1550735bdd2ec5e0d3be09945c74bc9f497b6053fc6e60e6d93cd59e3b41d2d33f6672b382fb2165de0271bb296ab44bd0d796f34a81e3e248ce49645c69e2d60e5da9b1209b04713edd2df6021f032d21433b7d10f7be4762bab0a37c09f8ed4e82053cafc53dc1fd43aaec7ea778def9a5b4f002aec45d385f6731dbcf50019ad092a3ed4022d67095587b9bfdca4ed3f4537685f6", 0x98, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x10000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000600), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x9, 0x2400100, 0x9, 0xfa1b, 0x1, 0x4}}, 0x50) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x3], 0x2) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="62280989ada9c9108aeb2c0567631f8e747266732e7553658400"], &(0x7f00000003c0)=""/191, 0xbf) setns(0xffffffffffffffff, 0x20000) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:35:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 08:35:08 executing program 3: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) r0 = creat(&(0x7f0000000340)='./file1\x00', 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x1, 0x800, 0x7112e195, 0x3f0, 0x80000000, 0x9, 0x1, 0x9, 0xf19c, 0x8, 0xfff, 0xcfa, 0x4, 0x5, 0x5, 0x0, 0xa7d9, 0x60, 0x1, 0x1, 0x1, 0x7fffffff, 0x8, 0x4, 0x2, 0x9047, 0x100, 0x5, 0x800, 0x88, 0x7, 0x8]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="089c1550735bdd2ec5e0d3be09945c74bc9f497b6053fc6e60e6d93cd59e3b41d2d33f6672b382fb2165de0271bb296ab44bd0d796f34a81e3e248ce49645c69e2d60e5da9b1209b04713edd2df6021f032d21433b7d10f7be4762bab0a37c09f8ed4e82053cafc53dc1fd43aaec7ea778def9a5b4f002aec45d385f6731dbcf50019ad092a3ed4022d67095587b9bfdca4ed3f4537685f6", 0x98, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x10000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000600), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x9, 0x2400100, 0x9, 0xfa1b, 0x1, 0x4}}, 0x50) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x3], 0x2) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="62280989ada9c9108aeb2c0567631f8e747266732e7553658400"], &(0x7f00000003c0)=""/191, 0xbf) setns(0xffffffffffffffff, 0x20000) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:35:08 executing program 4: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) r0 = creat(&(0x7f0000000340)='./file1\x00', 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x1, 0x800, 0x7112e195, 0x3f0, 0x80000000, 0x9, 0x1, 0x9, 0xf19c, 0x8, 0xfff, 0xcfa, 0x4, 0x5, 0x5, 0x0, 0xa7d9, 0x60, 0x1, 0x1, 0x1, 0x7fffffff, 0x8, 0x4, 0x2, 0x9047, 0x100, 0x5, 0x800, 0x88, 0x7, 0x8]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="089c1550735bdd2ec5e0d3be09945c74bc9f497b6053fc6e60e6d93cd59e3b41d2d33f6672b382fb2165de0271bb296ab44bd0d796f34a81e3e248ce49645c69e2d60e5da9b1209b04713edd2df6021f032d21433b7d10f7be4762bab0a37c09f8ed4e82053cafc53dc1fd43aaec7ea778def9a5b4f002aec45d385f6731dbcf50019ad092a3ed4022d67095587b9bfdca4ed3f4537685f6", 0x98, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x10000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000600), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x9, 0x2400100, 0x9, 0xfa1b, 0x1, 0x4}}, 0x50) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x3], 0x2) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="62280989ada9c9108aeb2c0567631f8e747266732e7553658400"], &(0x7f00000003c0)=""/191, 0xbf) setns(0xffffffffffffffff, 0x20000) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:35:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 08:35:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x5f70b710, 0x0, 0x0, 0x4924924}) 08:35:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 08:35:09 executing program 1: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)=0x1) r0 = creat(&(0x7f0000000340)='./file1\x00', 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000480)={0x0, 0x0, [], @raw_data=[0x1, 0x800, 0x7112e195, 0x3f0, 0x80000000, 0x9, 0x1, 0x9, 0xf19c, 0x8, 0xfff, 0xcfa, 0x4, 0x5, 0x5, 0x0, 0xa7d9, 0x60, 0x1, 0x1, 0x1, 0x7fffffff, 0x8, 0x4, 0x2, 0x9047, 0x100, 0x5, 0x800, 0x88, 0x7, 0x8]}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="089c1550735bdd2ec5e0d3be09945c74bc9f497b6053fc6e60e6d93cd59e3b41d2d33f6672b382fb2165de0271bb296ab44bd0d796f34a81e3e248ce49645c69e2d60e5da9b1209b04713edd2df6021f032d21433b7d10f7be4762bab0a37c09f8ed4e82053cafc53dc1fd43aaec7ea778def9a5b4f002aec45d385f6731dbcf50019ad092a3ed4022d67095587b9bfdca4ed3f4537685f6", 0x98, 0xfffffffffffffff9) keyctl$setperm(0x5, r2, 0x10000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000600), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000200)={0x50, 0x0, 0x3, {0x7, 0x1f, 0x9, 0x2400100, 0x9, 0xfa1b, 0x1, 0x4}}, 0x50) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x3], 0x2) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="62280989ada9c9108aeb2c0567631f8e747266732e7553658400"], &(0x7f00000003c0)=""/191, 0xbf) setns(0xffffffffffffffff, 0x20000) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:35:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 08:35:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IGNORE_DF={0x8}]]}}}]}, 0x38}}, 0x0) 08:35:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x5f70b710, 0x0, 0x0, 0x4924924}) 08:35:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 08:35:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffb000/0x1000)=nil) 08:35:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IGNORE_DF={0x8}]]}}}]}, 0x38}}, 0x0) 08:35:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x24c80, 0x0) 08:35:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x5f70b710, 0x0, 0x0, 0x4924924}) 08:35:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IGNORE_DF={0x8, 0x13, 0x1}]]}}}]}, 0x38}}, 0x0) 08:35:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IGNORE_DF={0x8}]]}}}]}, 0x38}}, 0x0) 08:35:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x24c80, 0x0) 08:35:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 08:35:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IGNORE_DF={0x8}]]}}}]}, 0x38}}, 0x0) 08:35:10 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef48b27a8d4fa4be1025c036603a3d8ebb25c6ff1df97b9dd88eb3b6819ae3c5c48c2e73c5142b6668f46fae73", 0x66, 0x400}], 0x0, &(0x7f0000000000)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 08:35:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IGNORE_DF={0x8, 0x13, 0x1}]]}}}]}, 0x38}}, 0x0) 08:35:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x24c80, 0x0) 08:35:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0xffffffff000, 0x5f70b710, 0x0, 0x0, 0x4924924}) 08:35:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xab, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000040000002800000850000000000000095"], 0x0, 0x0, 0x2f0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3e6}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000280)='GPL\x00', 0x1, 0x217, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x10c}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, &(0x7f00000002c0)="5b12a552dbed79ddb552e18d7f78", 0x0}, 0x28) [ 464.107425] EXT4-fs (loop5): Quota format mount options ignored when QUOTA feature is enabled [ 464.132353] input: syz0 as /devices/virtual/input/input59 [ 464.148025] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (6ff40820) 08:35:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IGNORE_DF={0x8, 0x13, 0x1}]]}}}]}, 0x38}}, 0x0) [ 464.212353] input: failed to attach handler leds to device input59, error: -6 08:35:10 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 08:35:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x24c80, 0x0) [ 464.257118] EXT4-fs (loop5): Quota format mount options ignored when QUOTA feature is enabled [ 464.284144] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (6ff40820) 08:35:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xab, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000040000002800000850000000000000095"], 0x0, 0x0, 0x2f0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3e6}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000280)='GPL\x00', 0x1, 0x217, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x10c}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, &(0x7f00000002c0)="5b12a552dbed79ddb552e18d7f78", 0x0}, 0x28) 08:35:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IGNORE_DF={0x8, 0x13, 0x1}]]}}}]}, 0x38}}, 0x0) 08:35:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 08:35:10 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef48b27a8d4fa4be1025c036603a3d8ebb25c6ff1df97b9dd88eb3b6819ae3c5c48c2e73c5142b6668f46fae73", 0x66, 0x400}], 0x0, &(0x7f0000000000)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 08:35:10 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 08:35:10 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) syz_emit_ethernet(0x4a, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x80350000, 0x5, 0xc2}}}}}}}, 0x0) 08:35:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xab, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000040000002800000850000000000000095"], 0x0, 0x0, 0x2f0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3e6}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000280)='GPL\x00', 0x1, 0x217, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x10c}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, &(0x7f00000002c0)="5b12a552dbed79ddb552e18d7f78", 0x0}, 0x28) 08:35:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) flock(r0, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) [ 464.591159] EXT4-fs (loop5): Quota format mount options ignored when QUOTA feature is enabled 08:35:10 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) syz_emit_ethernet(0x4a, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x80350000, 0x5, 0xc2}}}}}}}, 0x0) 08:35:10 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) [ 464.641123] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (6ff40820) [ 464.664910] input: syz0 as /devices/virtual/input/input61 [ 464.713939] input: failed to attach handler leds to device input61, error: -6 08:35:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x40, 0xab, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000040000002800000850000000000000095"], 0x0, 0x0, 0x2f0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3e6}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xa, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x27}], &(0x7f0000000280)='GPL\x00', 0x1, 0x217, &(0x7f00000004c0)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x10c}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, &(0x7f00000002c0)="5b12a552dbed79ddb552e18d7f78", 0x0}, 0x28) 08:35:10 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 08:35:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) flock(r0, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) 08:35:10 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef48b27a8d4fa4be1025c036603a3d8ebb25c6ff1df97b9dd88eb3b6819ae3c5c48c2e73c5142b6668f46fae73", 0x66, 0x400}], 0x0, &(0x7f0000000000)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 08:35:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 08:35:10 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) syz_emit_ethernet(0x4a, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x80350000, 0x5, 0xc2}}}}}}}, 0x0) 08:35:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) flock(r0, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) [ 464.959819] input: syz0 as /devices/virtual/input/input62 08:35:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) flock(r0, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) 08:35:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) flock(r0, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) [ 465.005748] EXT4-fs (loop5): Quota format mount options ignored when QUOTA feature is enabled [ 465.028658] input: failed to attach handler leds to device input62, error: -6 08:35:11 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7) syz_emit_ethernet(0x4a, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x80350000, 0x5, 0xc2}}}}}}}, 0x0) [ 465.061080] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (6ff40820) 08:35:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 08:35:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) flock(r0, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) 08:35:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) flock(r0, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) 08:35:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) flock(r0, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) 08:35:11 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef48b27a8d4fa4be1025c036603a3d8ebb25c6ff1df97b9dd88eb3b6819ae3c5c48c2e73c5142b6668f46fae73", 0x66, 0x400}], 0x0, &(0x7f0000000000)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) [ 465.344218] input: syz0 as /devices/virtual/input/input63 08:35:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) flock(r0, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) 08:35:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) flock(r0, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) 08:35:11 executing program 4: clone(0x100000100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)) rt_sigsuspend(&(0x7f0000000680), 0x8) [ 465.598799] EXT4-fs (loop5): Quota format mount options ignored when QUOTA feature is enabled [ 465.679982] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (6ff40820) 08:35:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) flock(r0, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) 08:35:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x41b4527fabbd8453}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 08:35:11 executing program 4: clone(0x100000100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)) rt_sigsuspend(&(0x7f0000000680), 0x8) 08:35:11 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000300)='reiserfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@resize={'resize'}, 0x64}]}) 08:35:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) flock(r0, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) 08:35:11 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x7fff) 08:35:11 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x7fff) 08:35:11 executing program 4: clone(0x100000100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)) rt_sigsuspend(&(0x7f0000000680), 0x8) 08:35:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)=0xfffffffffffffffc) write$vnet(r1, &(0x7f0000000140)={0x1, {0x0, 0x353, 0x0}}, 0xfffffebf) [ 465.996421] REISERFS warning (device loop0): jmacd-7 reiserfs_fill_super: resize option for remount only 08:35:12 executing program 4: clone(0x100000100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)) rt_sigsuspend(&(0x7f0000000680), 0x8) 08:35:12 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x7fff) [ 466.159181] REISERFS warning (device loop0): jmacd-7 reiserfs_fill_super: resize option for remount only 08:35:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) flock(r0, 0x4) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80fe) 08:35:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x40000000000013, 0x1, 0x0, 0x0, {0x1b}}, 0x14}}, 0x0) 08:35:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x41b4527fabbd8453}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 08:35:12 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000300)='reiserfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@resize={'resize'}, 0x64}]}) 08:35:12 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x7fff) 08:35:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x40000000000013, 0x1, 0x0, 0x0, {0x1b}}, 0x14}}, 0x0) 08:35:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x41b4527fabbd8453}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 466.508230] REISERFS warning (device loop0): jmacd-7 reiserfs_fill_super: resize option for remount only 08:35:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x40000000000013, 0x1, 0x0, 0x0, {0x1b}}, 0x14}}, 0x0) 08:35:12 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000300)='reiserfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@resize={'resize'}, 0x64}]}) [ 466.826694] REISERFS warning (device loop0): jmacd-7 reiserfs_fill_super: resize option for remount only 08:35:15 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000300)='reiserfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={[{@resize={'resize'}, 0x64}]}) 08:35:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x40000000000013, 0x1, 0x0, 0x0, {0x1b}}, 0x14}}, 0x0) 08:35:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x41b4527fabbd8453}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 08:35:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x41b4527fabbd8453}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 08:35:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)=0xfffffffffffffffc) write$vnet(r1, &(0x7f0000000140)={0x1, {0x0, 0x353, 0x0}}, 0xfffffebf) 08:35:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x41b4527fabbd8453}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 08:35:15 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @local}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty=0x2}, "040088beffff0000"}}}}}, 0x0) [ 469.182331] REISERFS warning (device loop0): jmacd-7 reiserfs_fill_super: resize option for remount only 08:35:15 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @local}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty=0x2}, "040088beffff0000"}}}}}, 0x0) 08:35:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66b8e6000f00d00f01c9d380000001000f22110fc71e3e0f01c8c4e379049afa5b363700b9480a0000b800800000ba000000000f306467260f01cbc4e1b95e59a6", 0x41}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6c, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:15 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @local}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty=0x2}, "040088beffff0000"}}}}}, 0x0) 08:35:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x41b4527fabbd8453}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 08:35:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x41b4527fabbd8453}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 08:35:15 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000180)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @local}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty=0x2}, "040088beffff0000"}}}}}, 0x0) 08:35:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x41b4527fabbd8453}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 08:35:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66b8e6000f00d00f01c9d380000001000f22110fc71e3e0f01c8c4e379049afa5b363700b9480a0000b800800000ba000000000f306467260f01cbc4e1b95e59a6", 0x41}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6c, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66b8e6000f00d00f01c9d380000001000f22110fc71e3e0f01c8c4e379049afa5b363700b9480a0000b800800000ba000000000f306467260f01cbc4e1b95e59a6", 0x41}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6c, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)=0xfffffffffffffffc) write$vnet(r1, &(0x7f0000000140)={0x1, {0x0, 0x353, 0x0}}, 0xfffffebf) 08:35:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66b8e6000f00d00f01c9d380000001000f22110fc71e3e0f01c8c4e379049afa5b363700b9480a0000b800800000ba000000000f306467260f01cbc4e1b95e59a6", 0x41}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6c, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:18 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 08:35:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66b8e6000f00d00f01c9d380000001000f22110fc71e3e0f01c8c4e379049afa5b363700b9480a0000b800800000ba000000000f306467260f01cbc4e1b95e59a6", 0x41}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6c, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3f}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x7}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:35:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000480), 0x24, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x41b4527fabbd8453}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 08:35:18 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 08:35:18 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 08:35:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66b8e6000f00d00f01c9d380000001000f22110fc71e3e0f01c8c4e379049afa5b363700b9480a0000b800800000ba000000000f306467260f01cbc4e1b95e59a6", 0x41}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6c, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66b8e6000f00d00f01c9d380000001000f22110fc71e3e0f01c8c4e379049afa5b363700b9480a0000b800800000ba000000000f306467260f01cbc4e1b95e59a6", 0x41}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6c, 0x0, 0x0, 0xfffffe3d) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:18 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xc) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 08:35:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3f}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x7}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:35:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)=0xfffffffffffffffc) write$vnet(r1, &(0x7f0000000140)={0x1, {0x0, 0x353, 0x0}}, 0xfffffebf) 08:35:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, "bfec102e7385232b3b2ad5377deda92a401acafe1aaab315601f42a01102b0dd"}) 08:35:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0xc2002, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0xd0, r2, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd6e0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xdb3, @local, 0xef}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1004000000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x10}, 0x40840) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) 08:35:21 executing program 4: socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) syz_open_dev$dspn(0x0, 0x5, 0x0) 08:35:21 executing program 0: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x8c422b56fb615bd9, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r4 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) creat(0x0, 0xaa) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 08:35:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3f}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x7}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 475.285877] bond0: Releasing backup interface bond_slave_1 [ 475.350390] protocol 88fb is buggy, dev hsr_slave_0 [ 475.356380] protocol 88fb is buggy, dev hsr_slave_1 08:35:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, "bfec102e7385232b3b2ad5377deda92a401acafe1aaab315601f42a01102b0dd"}) 08:35:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0xc2002, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0xd0, r2, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd6e0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xdb3, @local, 0xef}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1004000000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x10}, 0x40840) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) 08:35:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, "bfec102e7385232b3b2ad5377deda92a401acafe1aaab315601f42a01102b0dd"}) 08:35:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3f}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x7}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 475.770711] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:35:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, "bfec102e7385232b3b2ad5377deda92a401acafe1aaab315601f42a01102b0dd"}) 08:35:21 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0xc2002, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0xd0, r2, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd6e0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xdb3, @local, 0xef}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1004000000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x10}, 0x40840) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) [ 476.022814] bond0: Releasing backup interface bond_slave_1 08:35:24 executing program 0: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x8c422b56fb615bd9, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r4 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) creat(0x0, 0xaa) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 08:35:24 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001008, 0x0) 08:35:24 executing program 5: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x8c422b56fb615bd9, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r4 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) creat(0x0, 0xaa) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 08:35:24 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0xc2002, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0xd0, r2, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd6e0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xdb3, @local, 0xef}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1004000000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x10}, 0x40840) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) 08:35:24 executing program 4: socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) syz_open_dev$dspn(0x0, 0x5, 0x0) 08:35:24 executing program 1: socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) syz_open_dev$dspn(0x0, 0x5, 0x0) [ 478.373645] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:35:24 executing program 4: socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) syz_open_dev$dspn(0x0, 0x5, 0x0) 08:35:24 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001008, 0x0) 08:35:24 executing program 1: socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) syz_open_dev$dspn(0x0, 0x5, 0x0) 08:35:24 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001008, 0x0) 08:35:24 executing program 2: socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) syz_open_dev$dspn(0x0, 0x5, 0x0) 08:35:24 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001008, 0x0) 08:35:25 executing program 0: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x8c422b56fb615bd9, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r4 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) creat(0x0, 0xaa) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 08:35:25 executing program 3: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x8c422b56fb615bd9, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r4 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) creat(0x0, 0xaa) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 08:35:25 executing program 5: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x8c422b56fb615bd9, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r4 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) creat(0x0, 0xaa) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 08:35:26 executing program 3: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x8c422b56fb615bd9, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r4 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) creat(0x0, 0xaa) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 08:35:26 executing program 5: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x8c422b56fb615bd9, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r4 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) creat(0x0, 0xaa) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 08:35:26 executing program 0: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x8c422b56fb615bd9, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r4 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) creat(0x0, 0xaa) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 08:35:26 executing program 4: socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) syz_open_dev$dspn(0x0, 0x5, 0x0) 08:35:26 executing program 2: socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) syz_open_dev$dspn(0x0, 0x5, 0x0) 08:35:26 executing program 1: socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) syz_open_dev$dspn(0x0, 0x5, 0x0) 08:35:27 executing program 3: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x8c422b56fb615bd9, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r4 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) creat(0x0, 0xaa) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 08:35:27 executing program 0: clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r2) 08:35:27 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x400448cb, 0x0) 08:35:27 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x400448cb, 0x0) 08:35:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x400448cb, 0x0) 08:35:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x400448cb, 0x0) 08:35:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x400448cb, 0x0) 08:35:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x400448cb, 0x0) 08:35:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x400448cb, 0x0) 08:35:28 executing program 5: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000200)=[{}], 0x1763, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 08:35:28 executing program 3: accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:35:28 executing program 0: clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r2) 08:35:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fchown(r0, 0x0, 0x0) 08:35:28 executing program 2: socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) syz_open_dev$dspn(0x0, 0x5, 0x0) 08:35:28 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xf, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) 08:35:28 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xf, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) [ 482.874274] binder: BINDER_SET_CONTEXT_MGR already set [ 482.879623] binder: 21265:21269 ioctl 40046207 0 returned -16 08:35:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fchown(r0, 0x0, 0x0) 08:35:29 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xf, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) 08:35:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fchown(r0, 0x0, 0x0) 08:35:29 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0xf, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) 08:35:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fchown(r0, 0x0, 0x0) 08:35:29 executing program 5: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000200)=[{}], 0x1763, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 08:35:30 executing program 3: accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:35:30 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='uid=']) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f0000000000)) 08:35:30 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f0000000300)=""/130, 0x82) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) ioctl$int_in(r0, 0x800060c0045003, &(0x7f0000000040)) 08:35:30 executing program 0: clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r2) 08:35:30 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000200)=[{}], 0x1763, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 08:35:30 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='uid=']) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f0000000000)) 08:35:30 executing program 5: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000200)=[{}], 0x1763, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 08:35:30 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='uid=']) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f0000000000)) 08:35:30 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='uid=']) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f0000000000)) 08:35:30 executing program 3: accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:35:30 executing program 4: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000200)=[{}], 0x1763, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 08:35:30 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f0000000300)=""/130, 0x82) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) ioctl$int_in(r0, 0x800060c0045003, &(0x7f0000000040)) 08:35:31 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000200)=[{}], 0x1763, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 08:35:31 executing program 0: clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r2) 08:35:31 executing program 5: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000200)=[{}], 0x1763, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 08:35:31 executing program 4: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000200)=[{}], 0x1763, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 08:35:31 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f0000000300)=""/130, 0x82) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) ioctl$int_in(r0, 0x800060c0045003, &(0x7f0000000040)) 08:35:31 executing program 3: accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:35:31 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000200)=[{}], 0x1763, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 08:35:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 08:35:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) 08:35:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 08:35:32 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f0000000300)=""/130, 0x82) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) ioctl$int_in(r0, 0x800060c0045003, &(0x7f0000000040)) 08:35:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 08:35:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 08:35:32 executing program 4: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000200)=[{}], 0x1763, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 08:35:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x3c}}, 0x0) 08:35:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x3c}}, 0x0) 08:35:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x0) recvmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/204, 0xcc}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 08:35:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x3c}}, 0x0) 08:35:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)) 08:35:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x0) recvmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/204, 0xcc}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 08:35:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) 08:35:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) 08:35:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cc0000001800010127bd7000fddbdf250a000003fe03c8000002000008001e0071000000900016000a9047c39ca855715c9889b57934ce5867d5e3d9da05d3a944b7a848b2a5a0dc6860de7940b7f8b20254671a031719a3aa9adff9bba32baedb3370c764e28964942b3b175faf59000012dc6506fa8d1336b2540d51a7ad34bbcf1d73d91d7dc5ca76484294040eff4595a4dbab973baca93058a177023bd305ed8e9eb2fcbf8c79dd08b0cda10afffac600000800140000000000080014000500000008001700ffffffff39efa7c24aa9ef4c4ecf16d95ec123d2b3644ae0e7be5d57897fa714ecbc2713fea78bb7ddcc552e248f9cac638a9f8c28e6b657df4196c788f65122a20019630b3d7ae37dc5e96267c0268393da1770f1ede396475ee6782a379e2abf"], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x0) recvmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/204, 0xcc}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 08:35:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x0) recvmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/204, 0xcc}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 08:35:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)) 08:35:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c2842ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) 08:35:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x0) recvmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/204, 0xcc}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 08:35:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x3c}}, 0x0) 08:35:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x0) recvmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/204, 0xcc}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 08:35:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)) 08:35:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x0) recvmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/204, 0xcc}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 08:35:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x0) recvmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/204, 0xcc}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 08:35:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c2842ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) 08:35:34 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x29}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000480)='\f', 0x1}], 0x1}, 0x20008844) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 08:35:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x0) recvmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/204, 0xcc}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 08:35:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)) 08:35:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0xa, 0x0, 0x0, 0x0, 0x2d, 0x11, 0x1a001000000}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:35:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c2842ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) 08:35:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0xa, 0x0, 0x0, 0x0, 0x2d, 0x11, 0x1a001000000}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:35:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cc0000001800010127bd7000fddbdf250a000003fe03c8000002000008001e0071000000900016000a9047c39ca855715c9889b57934ce5867d5e3d9da05d3a944b7a848b2a5a0dc6860de7940b7f8b20254671a031719a3aa9adff9bba32baedb3370c764e28964942b3b175faf59000012dc6506fa8d1336b2540d51a7ad34bbcf1d73d91d7dc5ca76484294040eff4595a4dbab973baca93058a177023bd305ed8e9eb2fcbf8c79dd08b0cda10afffac600000800140000000000080014000500000008001700ffffffff39efa7c24aa9ef4c4ecf16d95ec123d2b3644ae0e7be5d57897fa714ecbc2713fea78bb7ddcc552e248f9cac638a9f8c28e6b657df4196c788f65122a20019630b3d7ae37dc5e96267c0268393da1770f1ede396475ee6782a379e2abf"], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x0) recvmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/204, 0xcc}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 08:35:34 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x29}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000480)='\f', 0x1}], 0x1}, 0x20008844) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 08:35:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x0, 0x0, 0x9, 0x0, 0x1801}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:35:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0xa, 0x0, 0x0, 0x0, 0x2d, 0x11, 0x1a001000000}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:35:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x0, 0x0, 0x9, 0x0, 0x1801}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:35:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) 08:35:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) 08:35:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x0, 0x0, 0x9, 0x0, 0x1801}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:35:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0xa, 0x0, 0x0, 0x0, 0x2d, 0x11, 0x1a001000000}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:35:34 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x29}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000480)='\f', 0x1}], 0x1}, 0x20008844) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 08:35:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x0, 0x0, 0x9, 0x0, 0x1801}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:35:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) 08:35:35 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x29}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000480)='\f', 0x1}], 0x1}, 0x20008844) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 08:35:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x34}}, 0x0) 08:35:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 08:35:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$setstatus(r0, 0x4, 0x80000000002c00) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9c43) 08:35:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) 08:35:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x34}}, 0x0) 08:35:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x34}}, 0x0) 08:35:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 08:35:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) 08:35:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$setstatus(r0, 0x4, 0x80000000002c00) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9c43) 08:35:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$setstatus(r0, 0x4, 0x80000000002c00) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9c43) 08:35:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e62cfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @empty}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in=@remote}}, 0xe8) close(r1) 08:35:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 08:35:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x34}}, 0x0) 08:35:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x34}}, 0x0) 08:35:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x2, 0x0) 08:35:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e62cfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @empty}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in=@remote}}, 0xe8) close(r1) 08:35:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x34}}, 0x0) 08:35:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e62cfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @empty}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in=@remote}}, 0xe8) close(r1) 08:35:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e62cfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @empty}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in=@remote}}, 0xe8) close(r1) 08:35:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x34}}, 0x0) 08:35:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$setstatus(r0, 0x4, 0x80000000002c00) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9c43) 08:35:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e62cfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @empty}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in=@remote}}, 0xe8) close(r1) 08:35:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e62cfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @empty}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in=@remote}}, 0xe8) close(r1) 08:35:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$setstatus(r0, 0x4, 0x80000000002c00) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9c43) 08:35:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x5452, &(0x7f0000000000)=0xffffffffffffffc0) 08:35:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204b60002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:35:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e62cfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @empty}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in=@remote}}, 0xe8) close(r1) 08:35:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x5452, &(0x7f0000000000)=0xffffffffffffffc0) [ 490.556114] FAT-fs (loop4): Directory bread(block 182) failed [ 490.585709] FAT-fs (loop4): Directory bread(block 183) failed 08:35:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xa, 0x0, &(0x7f0000000100)) [ 490.601725] FAT-fs (loop4): Directory bread(block 184) failed [ 490.618466] FAT-fs (loop4): Directory bread(block 185) failed [ 490.636136] FAT-fs (loop4): Directory bread(block 186) failed [ 490.663535] FAT-fs (loop4): Directory bread(block 187) failed [ 490.684852] FAT-fs (loop4): Directory bread(block 188) failed [ 490.700409] FAT-fs (loop4): Directory bread(block 189) failed 08:35:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x5452, &(0x7f0000000000)=0xffffffffffffffc0) 08:35:36 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x7, 0x30, 0x7, 0x9}, &(0x7f0000000240)=0x18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB=' \x00'], 0xe) [ 490.710883] FAT-fs (loop4): Directory bread(block 190) failed [ 490.717760] FAT-fs (loop4): Directory bread(block 191) failed 08:35:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xa, 0x0, &(0x7f0000000100)) 08:35:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$setstatus(r0, 0x4, 0x80000000002c00) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9c43) 08:35:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x5452, &(0x7f0000000000)=0xffffffffffffffc0) 08:35:37 executing program 4: socket(0xf, 0x3, 0x0) 08:35:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xa, 0x0, &(0x7f0000000100)) 08:35:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$setstatus(r0, 0x4, 0x80000000002c00) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9c43) 08:35:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008e4566b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:37 executing program 4: socket(0xf, 0x3, 0x0) 08:35:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xa, 0x0, &(0x7f0000000100)) 08:35:37 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x7, 0x30, 0x7, 0x9}, &(0x7f0000000240)=0x18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB=' \x00'], 0xe) 08:35:37 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x7, 0x30, 0x7, 0x9}, &(0x7f0000000240)=0x18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB=' \x00'], 0xe) 08:35:37 executing program 4: socket(0xf, 0x3, 0x0) 08:35:37 executing program 4: socket(0xf, 0x3, 0x0) 08:35:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008e4566b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008e4566b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 08:35:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008e4566b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008e4566b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:37 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x7, 0x30, 0x7, 0x9}, &(0x7f0000000240)=0x18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB=' \x00'], 0xe) 08:35:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 08:35:37 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x7, 0x30, 0x7, 0x9}, &(0x7f0000000240)=0x18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB=' \x00'], 0xe) 08:35:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x8000000003, 0x0, 0x0) 08:35:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) [ 492.064481] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 08:35:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008e4566b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x8000000003, 0x0, 0x0) 08:35:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d00f21f866353000000f0f23f8b83b008e4566b9800000c00f326635010000000f30", 0x78}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xc}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 08:35:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x8000000003, 0x0, 0x0) [ 492.278182] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 08:35:38 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x7, 0x30, 0x7, 0x9}, &(0x7f0000000240)=0x18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB=' \x00'], 0xe) [ 492.428385] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 08:35:38 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000140)) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) 08:35:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x8000000003, 0x0, 0x0) 08:35:38 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x7, 0x30, 0x7, 0x9}, &(0x7f0000000240)=0x18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB=' \x00'], 0xe) 08:35:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffff87}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 08:35:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:35:38 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000140)) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) [ 492.644079] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 08:35:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffff87}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 08:35:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:35:38 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000140)) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) 08:35:38 executing program 0: r0 = shmget(0x2, 0x1000, 0x218, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 08:35:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:35:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net\x00') mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:35:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffff87}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 08:35:39 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0x80, 0x0}, 0x200008c4) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000140)) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f00000002c0), 0x4) 08:35:39 executing program 0: r0 = shmget(0x2, 0x1000, 0x218, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 08:35:39 executing program 3: r0 = shmget(0x2, 0x1000, 0x218, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 08:35:39 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$unix(r1, 0x0, 0x0) 08:35:39 executing program 3: r0 = shmget(0x2, 0x1000, 0x218, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 08:35:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffff87}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 08:35:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000022000104000000a600000000000000008f139814a2b0c4c8f20040bf0b6511932bfa21a9ba547b5f6d349dab4f078f98b3cd55927a3d6d4ee9a52d00"/76], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 08:35:39 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$unix(r1, 0x0, 0x0) 08:35:39 executing program 0: r0 = shmget(0x2, 0x1000, 0x218, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 08:35:39 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x514) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x2, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:35:39 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$unix(r1, 0x0, 0x0) [ 493.226053] nla_parse: 65 callbacks suppressed [ 493.226061] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 08:35:39 executing program 4: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) close(r0) 08:35:39 executing program 3: r0 = shmget(0x2, 0x1000, 0x218, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 08:35:39 executing program 0: r0 = shmget(0x2, 0x1000, 0x218, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) [ 493.284238] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 08:35:39 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$unix(r1, 0x0, 0x0) 08:35:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000022000104000000a600000000000000008f139814a2b0c4c8f20040bf0b6511932bfa21a9ba547b5f6d349dab4f078f98b3cd55927a3d6d4ee9a52d00"/76], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 08:35:39 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x514) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x2, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:35:39 executing program 4: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) close(r0) 08:35:39 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x514) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x2, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:35:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000180), 0x4) 08:35:39 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x199, 0x0, &(0x7f0000000080)={0xa, 0x200000000004e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) 08:35:39 executing program 4: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) close(r0) [ 493.561045] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 08:35:39 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x199, 0x0, &(0x7f0000000080)={0xa, 0x200000000004e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) 08:35:39 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x514) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x2, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:35:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000022000104000000a600000000000000008f139814a2b0c4c8f20040bf0b6511932bfa21a9ba547b5f6d349dab4f078f98b3cd55927a3d6d4ee9a52d00"/76], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 08:35:39 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x514) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x2, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:35:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000180), 0x4) 08:35:39 executing program 4: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) close(r0) 08:35:39 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x199, 0x0, &(0x7f0000000080)={0xa, 0x200000000004e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 493.759452] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 08:35:39 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x514) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x2, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:35:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000180), 0x4) 08:35:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000022000104000000a600000000000000008f139814a2b0c4c8f20040bf0b6511932bfa21a9ba547b5f6d349dab4f078f98b3cd55927a3d6d4ee9a52d00"/76], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 08:35:39 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x199, 0x0, &(0x7f0000000080)={0xa, 0x200000000004e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) 08:35:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000018007be11dfffd946f6105000a0000401f00000b00000800080017000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:35:39 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x514) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x2, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 08:35:40 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000005140)={'nr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'nr0\x00', 0xe701}) 08:35:40 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt(r0, 0x104, 0x0, 0x0, 0x4) 08:35:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000180), 0x4) [ 494.027148] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.061133] IPv6: NLM_F_CREATE should be specified when creating new route [ 494.099231] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:35:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x1) 08:35:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 08:35:40 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt(r0, 0x104, 0x0, 0x0, 0x4) [ 494.148883] bond0: Releasing backup interface bond_slave_1 08:35:40 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt(r0, 0x104, 0x0, 0x0, 0x4) [ 494.241166] device nr0 entered promiscuous mode [ 494.255117] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready 08:35:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) [ 494.268005] audit: type=1400 audit(1568882140.251:100): avc: denied { connect } for pid=21938 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 494.293697] device nr0 left promiscuous mode [ 494.305099] device nr0 entered promiscuous mode [ 494.328520] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready 08:35:40 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt(r0, 0x104, 0x0, 0x0, 0x4) 08:35:40 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x2a2b178a6daa88db, 0x5, 0x0, 0x0) [ 494.345150] ion_buffer_destroy: buffer still mapped in the kernel 08:35:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000018007be11dfffd946f6105000a0000401f00000b00000800080017000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:35:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x1) 08:35:40 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000005140)={'nr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'nr0\x00', 0xe701}) 08:35:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) [ 494.500898] device nr0 left promiscuous mode 08:35:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x1) 08:35:40 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000005140)={'nr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'nr0\x00', 0xe701}) 08:35:40 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x2a2b178a6daa88db, 0x5, 0x0, 0x0) [ 494.525599] device nr0 entered promiscuous mode 08:35:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000018007be11dfffd946f6105000a0000401f00000b00000800080017000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 494.570977] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready [ 494.609135] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:35:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) [ 494.652462] device nr0 left promiscuous mode 08:35:40 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000005140)={'nr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'nr0\x00', 0xe701}) 08:35:40 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x2a2b178a6daa88db, 0x5, 0x0, 0x0) [ 494.683833] device nr0 entered promiscuous mode 08:35:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0xa920, 0x1, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x1) [ 494.718759] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready 08:35:40 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000005140)={'nr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'nr0\x00', 0xe701}) 08:35:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000002480)=""/4096, 0x12fe) [ 494.773067] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 494.805014] device nr0 left promiscuous mode 08:35:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000018007be11dfffd946f6105000a0000401f00000b00000800080017000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:35:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0xc) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:35:40 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000005140)={'nr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'nr0\x00', 0xe701}) [ 494.821541] device nr0 entered promiscuous mode [ 494.828595] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready [ 494.913546] device nr0 left promiscuous mode [ 494.943969] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 494.975893] device nr0 entered promiscuous mode [ 494.984946] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready 08:35:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000002480)=""/4096, 0x12fe) [ 495.002881] device nr0 left promiscuous mode 08:35:41 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000005140)={'nr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'nr0\x00', 0xe701}) [ 495.050387] device nr0 entered promiscuous mode 08:35:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040), 0x10) [ 495.079632] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready [ 495.102078] device nr0 left promiscuous mode 08:35:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0xc) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:35:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000002480)=""/4096, 0x12fe) [ 495.135399] device nr0 entered promiscuous mode [ 495.152983] IPv6: ADDRCONF(NETDEV_CHANGE): nr0: link becomes ready 08:35:41 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x2a2b178a6daa88db, 0x5, 0x0, 0x0) 08:35:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040), 0x10) 08:35:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="02ff7ce6000000000000004c696e757815000000000000000800000007000000402c0000a60000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce0b07b2b8fd84054ae87146b18cdea823343182ad8479954"], 0x58) 08:35:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000b67000), &(0x7f0000000040)=0xffffffffffffff61) 08:35:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000002480)=""/4096, 0x12fe) 08:35:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0xc) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:35:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040), 0x10) 08:35:41 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)={0xbfffffffc000000d}) 08:35:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000b67000), &(0x7f0000000040)=0xffffffffffffff61) 08:35:41 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:35:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040), 0x10) [ 495.768266] SELinux: policydb magic number 0xe67cff02 does not match expected magic number 0xf97cff8c [ 495.779651] SELinux: failed to load policy 08:35:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0xc) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:35:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000b67000), &(0x7f0000000040)=0xffffffffffffff61) 08:35:42 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)={0xbfffffffc000000d}) 08:35:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="02ff7ce6000000000000004c696e757815000000000000000800000007000000402c0000a60000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce0b07b2b8fd84054ae87146b18cdea823343182ad8479954"], 0x58) 08:35:42 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)={0xbfffffffc000000d}) 08:35:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000b67000), &(0x7f0000000040)=0xffffffffffffff61) 08:35:42 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)={0xbfffffffc000000d}) 08:35:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0000000042f7c20fb03026608036b6070000000008002d08152db425a19df02d4554de82fff80000402f"]}) [ 496.462105] SELinux: policydb magic number 0xe67cff02 does not match expected magic number 0xf97cff8c [ 496.471953] SELinux: failed to load policy 08:35:42 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)={0xbfffffffc000000d}) 08:35:42 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)={0xbfffffffc000000d}) 08:35:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000040)=""/33, 0xfeb6}], 0x1, 0x0) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x1000000000000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x200, 0x1, 0x5}, 0x98) socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup3(0xffffffffffffffff, r6, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad", 0x2, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="80cfd47ae8b5"}, 0x14) 08:35:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0000000042f7c20fb03026608036b6070000000008002d08152db425a19df02d4554de82fff80000402f"]}) 08:35:42 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)={0xbfffffffc000000d}) 08:35:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="02ff7ce6000000000000004c696e757815000000000000000800000007000000402c0000a60000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce0b07b2b8fd84054ae87146b18cdea823343182ad8479954"], 0x58) [ 496.718512] SELinux: policydb magic number 0xe67cff02 does not match expected magic number 0xf97cff8c [ 496.729111] SELinux: failed to load policy 08:35:42 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 497.055816] SELinux: policydb magic number 0xe67cff02 does not match expected magic number 0xf97cff8c [ 497.066461] SELinux: failed to load policy 08:35:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="02ff7ce6000000000000004c696e757815000000000000000800000007000000402c0000a60000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce0b07b2b8fd84054ae87146b18cdea823343182ad8479954"], 0x58) 08:35:43 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:35:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0000000042f7c20fb03026608036b6070000000008002d08152db425a19df02d4554de82fff80000402f"]}) 08:35:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000040)=""/33, 0xfeb6}], 0x1, 0x0) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x1000000000000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x200, 0x1, 0x5}, 0x98) socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup3(0xffffffffffffffff, r6, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad", 0x2, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="80cfd47ae8b5"}, 0x14) 08:35:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0000000042f7c20fb03026608036b6070000000008002d08152db425a19df02d4554de82fff80000402f"]}) 08:35:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000040)=""/33, 0xfeb6}], 0x1, 0x0) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x1000000000000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x200, 0x1, 0x5}, 0x98) socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup3(0xffffffffffffffff, r6, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad", 0x2, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="80cfd47ae8b5"}, 0x14) [ 497.594886] SELinux: policydb magic number 0xe67cff02 does not match expected magic number 0xf97cff8c [ 497.605585] SELinux: failed to load policy 08:35:43 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:35:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="02ff7ce6000000000000004c696e757815000000000000000800000007000000402c0000a60000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce0b07b2b8fd84054ae87146b18cdea823343182ad8479954"], 0x58) 08:35:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000040)=""/33, 0xfeb6}], 0x1, 0x0) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x1000000000000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x200, 0x1, 0x5}, 0x98) socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup3(0xffffffffffffffff, r6, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad", 0x2, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="80cfd47ae8b5"}, 0x14) [ 498.086288] SELinux: policydb magic number 0xe67cff02 does not match expected magic number 0xf97cff8c [ 498.097077] SELinux: failed to load policy 08:35:44 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:35:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="02ff7ce6000000000000004c696e757815000000000000000800000007000000402c0000a60000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce0b07b2b8fd84054ae87146b18cdea823343182ad8479954"], 0x58) 08:35:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000040)=""/33, 0xfeb6}], 0x1, 0x0) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x1000000000000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x200, 0x1, 0x5}, 0x98) socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup3(0xffffffffffffffff, r6, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad", 0x2, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="80cfd47ae8b5"}, 0x14) [ 498.530471] SELinux: policydb magic number 0xe67cff02 does not match expected magic number 0xf97cff8c [ 498.541478] SELinux: failed to load policy 08:35:44 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:35:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="02ff7ce6000000000000004c696e757815000000000000000800000007000000402c0000a60000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce0b07b2b8fd84054ae87146b18cdea823343182ad8479954"], 0x58) 08:35:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000040)=""/33, 0xfeb6}], 0x1, 0x0) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x1000000000000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x200, 0x1, 0x5}, 0x98) socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup3(0xffffffffffffffff, r6, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad", 0x2, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="80cfd47ae8b5"}, 0x14) [ 499.073032] SELinux: policydb magic number 0xe67cff02 does not match expected magic number 0xf97cff8c [ 499.083375] SELinux: failed to load policy 08:35:45 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:35:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000040)=""/33, 0xfeb6}], 0x1, 0x0) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x1000000000000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x200, 0x1, 0x5}, 0x98) socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup3(0xffffffffffffffff, r6, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad", 0x2, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="80cfd47ae8b5"}, 0x14) 08:35:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000040)=""/33, 0xfeb6}], 0x1, 0x0) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x1000000000000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x200, 0x1, 0x5}, 0x98) socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup3(0xffffffffffffffff, r6, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad", 0x2, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="80cfd47ae8b5"}, 0x14) 08:35:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000040)=""/33, 0xfeb6}], 0x1, 0x0) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x1000000000000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x200, 0x1, 0x5}, 0x98) socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup3(0xffffffffffffffff, r6, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad", 0x2, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="80cfd47ae8b5"}, 0x14) 08:35:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000040)=""/33, 0xfeb6}], 0x1, 0x0) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x1000000000000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x200, 0x1, 0x5}, 0x98) socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup3(0xffffffffffffffff, r6, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad", 0x2, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="80cfd47ae8b5"}, 0x14) 08:35:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) 08:35:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) 08:35:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000040)=""/33, 0xfeb6}], 0x1, 0x0) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x1000000000000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x200, 0x1, 0x5}, 0x98) socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup3(0xffffffffffffffff, r6, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad", 0x2, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="80cfd47ae8b5"}, 0x14) 08:35:45 executing program 0: prctl$PR_MCE_KILL(0x21, 0x0, 0x2) 08:35:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) 08:35:45 executing program 0: prctl$PR_MCE_KILL(0x21, 0x0, 0x2) 08:35:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000040)=""/33, 0xfeb6}], 0x1, 0x0) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x1000000000000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x200, 0x1, 0x5}, 0x98) socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup3(0xffffffffffffffff, r6, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad", 0x2, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="80cfd47ae8b5"}, 0x14) 08:35:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) 08:35:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000040)=""/33, 0xfeb6}], 0x1, 0x0) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x1000000000000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x200, 0x1, 0x5}, 0x98) socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup3(0xffffffffffffffff, r6, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad", 0x2, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="80cfd47ae8b5"}, 0x14) 08:35:46 executing program 0: prctl$PR_MCE_KILL(0x21, 0x0, 0x2) 08:35:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'gre0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) setreuid(0x0, 0xee00) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="0200ffff0000", 0x6}], 0x1) 08:35:46 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 08:35:46 executing program 0: prctl$PR_MCE_KILL(0x21, 0x0, 0x2) 08:35:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'gre0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) setreuid(0x0, 0xee00) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="0200ffff0000", 0x6}], 0x1) 08:35:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000040)=""/33, 0xfeb6}], 0x1, 0x0) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x1000000000000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x200, 0x1, 0x5}, 0x98) socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup3(0xffffffffffffffff, r6, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad", 0x2, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="80cfd47ae8b5"}, 0x14) 08:35:46 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 08:35:46 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 08:35:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'gre0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) setreuid(0x0, 0xee00) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="0200ffff0000", 0x6}], 0x1) 08:35:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000040)=""/33, 0xfeb6}], 0x1, 0x0) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x1000000000000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x200, 0x1, 0x5}, 0x98) socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup3(0xffffffffffffffff, r6, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad", 0x2, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="80cfd47ae8b5"}, 0x14) 08:35:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000040)=""/33, 0xfeb6}], 0x1, 0x0) preadv(r2, &(0x7f00000013c0), 0x1e3, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x1000000000000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x200, 0x1, 0x5}, 0x98) socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r6 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup3(0xffffffffffffffff, r6, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9dad", 0x2, 0x0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="80cfd47ae8b5"}, 0x14) 08:35:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'gre0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) setreuid(0x0, 0xee00) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="0200ffff0000", 0x6}], 0x1) 08:35:46 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 08:35:46 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 08:35:46 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 08:35:46 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 08:35:46 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 08:35:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={'syzkaller0\x00', 0x4, 0x85}) recvmmsg(r2, &(0x7f0000000a40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/103, 0x67}, 0x7}], 0x1, 0x2020, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)="5500000018007fafb72d1cb2a4a280930206040000a84309c026234d2500080008000c000b0000006300a3c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0xff78}], 0x1}, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:35:47 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 08:35:47 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 08:35:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:35:47 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000400), 0x12) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) 08:35:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:47 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 08:35:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="39000000130009fc67fe0720000000000100ff3f04020000450001070000000019001a00060000001571a46ef694face000200000000000000", 0x39}], 0x1) 08:35:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="39000000130009fc67fe0720000000000100ff3f04020000450001070000000019001a00060000001571a46ef694face000200000000000000", 0x39}], 0x1) 08:35:47 executing program 4: lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') r1 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) 08:35:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="39000000130009fc67fe0720000000000100ff3f04020000450001070000000019001a00060000001571a46ef694face000200000000000000", 0x39}], 0x1) 08:35:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:35:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={'syzkaller0\x00', 0x4, 0x85}) recvmmsg(r2, &(0x7f0000000a40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/103, 0x67}, 0x7}], 0x1, 0x2020, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)="5500000018007fafb72d1cb2a4a280930206040000a84309c026234d2500080008000c000b0000006300a3c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0xff78}], 0x1}, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:35:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="39000000130009fc67fe0720000000000100ff3f04020000450001070000000019001a00060000001571a46ef694face000200000000000000", 0x39}], 0x1) 08:35:48 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000400), 0x12) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) 08:35:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={'syzkaller0\x00', 0x4, 0x85}) recvmmsg(r2, &(0x7f0000000a40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/103, 0x67}, 0x7}], 0x1, 0x2020, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)="5500000018007fafb72d1cb2a4a280930206040000a84309c026234d2500080008000c000b0000006300a3c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0xff78}], 0x1}, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:35:48 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000400), 0x12) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) 08:35:48 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000400), 0x12) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) 08:35:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:48 executing program 4: lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') r1 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) 08:35:49 executing program 3: lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') r1 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) 08:35:49 executing program 3: lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') r1 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) 08:35:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:35:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={'syzkaller0\x00', 0x4, 0x85}) recvmmsg(r2, &(0x7f0000000a40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/103, 0x67}, 0x7}], 0x1, 0x2020, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)="5500000018007fafb72d1cb2a4a280930206040000a84309c026234d2500080008000c000b0000006300a3c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0xff78}], 0x1}, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:35:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={'syzkaller0\x00', 0x4, 0x85}) recvmmsg(r2, &(0x7f0000000a40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/103, 0x67}, 0x7}], 0x1, 0x2020, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)="5500000018007fafb72d1cb2a4a280930206040000a84309c026234d2500080008000c000b0000006300a3c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0xff78}], 0x1}, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:35:50 executing program 3: lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') r1 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) 08:35:50 executing program 4: lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') r1 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) 08:35:51 executing program 4: lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') r1 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) 08:35:51 executing program 1: lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') r1 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) 08:35:51 executing program 4: lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') r1 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) 08:35:51 executing program 1: lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') r1 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) 08:35:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={'syzkaller0\x00', 0x4, 0x85}) recvmmsg(r2, &(0x7f0000000a40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/103, 0x67}, 0x7}], 0x1, 0x2020, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)="5500000018007fafb72d1cb2a4a280930206040000a84309c026234d2500080008000c000b0000006300a3c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0xff78}], 0x1}, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:35:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={'syzkaller0\x00', 0x4, 0x85}) recvmmsg(r2, &(0x7f0000000a40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/103, 0x67}, 0x7}], 0x1, 0x2020, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)="5500000018007fafb72d1cb2a4a280930206040000a84309c026234d2500080008000c000b0000006300a3c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0xff78}], 0x1}, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:35:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:35:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={'syzkaller0\x00', 0x4, 0x85}) recvmmsg(r2, &(0x7f0000000a40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/103, 0x67}, 0x7}], 0x1, 0x2020, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)="5500000018007fafb72d1cb2a4a280930206040000a84309c026234d2500080008000c000b0000006300a3c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0xff78}], 0x1}, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:35:52 executing program 1: lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') r1 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) 08:35:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={'syzkaller0\x00', 0x4, 0x85}) recvmmsg(r2, &(0x7f0000000a40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/103, 0x67}, 0x7}], 0x1, 0x2020, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)="5500000018007fafb72d1cb2a4a280930206040000a84309c026234d2500080008000c000b0000006300a3c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0xff78}], 0x1}, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:35:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={'syzkaller0\x00', 0x4, 0x85}) recvmmsg(r2, &(0x7f0000000a40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/103, 0x67}, 0x7}], 0x1, 0x2020, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)="5500000018007fafb72d1cb2a4a280930206040000a84309c026234d2500080008000c000b0000006300a3c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0xff78}], 0x1}, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:35:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:53 executing program 4: lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') r1 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) 08:35:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={'syzkaller0\x00', 0x4, 0x85}) recvmmsg(r2, &(0x7f0000000a40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/103, 0x67}, 0x7}], 0x1, 0x2020, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)="5500000018007fafb72d1cb2a4a280930206040000a84309c026234d2500080008000c000b0000006300a3c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0xff78}], 0x1}, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:35:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={'syzkaller0\x00', 0x4, 0x85}) recvmmsg(r2, &(0x7f0000000a40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/103, 0x67}, 0x7}], 0x1, 0x2020, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)="5500000018007fafb72d1cb2a4a280930206040000a84309c026234d2500080008000c000b0000006300a3c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0xff78}], 0x1}, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:35:55 executing program 4: lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_matches\x00') r1 = memfd_create(&(0x7f0000000380)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\a_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb, 0x11, 0x0, "6682122027b925e861cf1bcb2b8140060e4d99eb4c7e0dcd636c18a3056c302ed35630f079000000000000000049819f16d9000000001900", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef70000000000000000e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) 08:35:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f0000000b80)={'syzkaller0\x00', 0x4, 0x85}) recvmmsg(r2, &(0x7f0000000a40)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/103, 0x67}, 0x7}], 0x1, 0x2020, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000640)="5500000018007fafb72d1cb2a4a280930206040000a84309c026234d2500080008000c000b0000006300a3c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0xff78}], 0x1}, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:35:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:56 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000400), 0x12) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) 08:35:56 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000400), 0x12) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) 08:35:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:56 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000400), 0x12) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) 08:35:56 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000400), 0x12) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) 08:35:56 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000400), 0x12) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) 08:35:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:35:57 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000400), 0x12) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) 08:35:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 08:35:57 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000400), 0x12) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) 08:35:57 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$nbd(r0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 08:35:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) lgetxattr(0x0, 0x0, &(0x7f0000000240)=""/77, 0x4d) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:35:57 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000400), 0x12) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) 08:35:57 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "f5e3633b284c64802d57b9ec7b2cf690"}, @md5sig={0x13, 0x12, "f514882c6e168efd387d05000000009c"}, @eol, @generic={0x0, 0x0, "c704d6ffe1c5"}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @sack_perm={0x4, 0x2}, @mptcp=@mp_join, @exp_fastopen={0xfe, 0x6, 0xf989, "59c1"}]}}}}}}}, 0x0) 08:35:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 08:35:57 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "f5e3633b284c64802d57b9ec7b2cf690"}, @md5sig={0x13, 0x12, "f514882c6e168efd387d05000000009c"}, @eol, @generic={0x0, 0x0, "c704d6ffe1c5"}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @sack_perm={0x4, 0x2}, @mptcp=@mp_join, @exp_fastopen={0xfe, 0x6, 0xf989, "59c1"}]}}}}}}}, 0x0) 08:35:57 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000400), 0x12) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400000) 08:35:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 08:35:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:35:59 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "f5e3633b284c64802d57b9ec7b2cf690"}, @md5sig={0x13, 0x12, "f514882c6e168efd387d05000000009c"}, @eol, @generic={0x0, 0x0, "c704d6ffe1c5"}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @sack_perm={0x4, 0x2}, @mptcp=@mp_join, @exp_fastopen={0xfe, 0x6, 0xf989, "59c1"}]}}}}}}}, 0x0) 08:35:59 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:59 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002440)={0x0, 0xffff}, &(0x7f0000002480)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x12, 0x81, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00') sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 08:35:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_LIMIT={0x8}]}}]}, 0x38}}, 0x0) 08:35:59 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 08:35:59 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "f5e3633b284c64802d57b9ec7b2cf690"}, @md5sig={0x13, 0x12, "f514882c6e168efd387d05000000009c"}, @eol, @generic={0x0, 0x0, "c704d6ffe1c5"}, @mss={0x2, 0x4}, @sack_perm={0x4, 0x2}, @sack_perm={0x4, 0x2}, @mptcp=@mp_join, @exp_fastopen={0xfe, 0x6, 0xf989, "59c1"}]}}}}}}}, 0x0) 08:36:00 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 514.076697] overlayfs: missing 'lowerdir' 08:36:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x100, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) [ 514.194308] overlayfs: missing 'lowerdir' 08:36:00 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002440)={0x0, 0xffff}, &(0x7f0000002480)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x12, 0x81, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00') sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 08:36:00 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x100, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) [ 514.585770] overlayfs: missing 'lowerdir' 08:36:02 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 08:36:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:36:02 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x100, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 08:36:02 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002440)={0x0, 0xffff}, &(0x7f0000002480)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x12, 0x81, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00') sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 08:36:02 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 517.166918] overlayfs: missing 'lowerdir' 08:36:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x100, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 08:36:03 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:03 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 08:36:03 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002440)={0x0, 0xffff}, &(0x7f0000002480)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x12, 0x81, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00') sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 08:36:03 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 08:36:03 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 517.986375] overlayfs: missing 'lowerdir' 08:36:04 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 08:36:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x100, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 08:36:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x100, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 08:36:04 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 08:36:04 executing program 2: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 08:36:05 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 08:36:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x100, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 08:36:05 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 08:36:05 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 08:36:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x100, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 08:36:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x100, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 08:36:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x100, &(0x7f0000001600)={0x0, 0x989680}) sysinfo(&(0x7f0000000000)=""/22) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 08:36:05 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 08:36:05 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:05 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002440)={0x0, 0xffff}, &(0x7f0000002480)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x12, 0x81, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00') sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 08:36:05 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 08:36:06 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 520.062117] overlayfs: missing 'lowerdir' 08:36:06 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 08:36:06 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002440)={0x0, 0xffff}, &(0x7f0000002480)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x12, 0x81, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00') sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 08:36:06 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002440)={0x0, 0xffff}, &(0x7f0000002480)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x12, 0x81, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00') sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 521.143751] overlayfs: missing 'lowerdir' [ 521.153303] overlayfs: missing 'lowerdir' 08:36:07 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 08:36:07 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:36:07 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002440)={0x0, 0xffff}, &(0x7f0000002480)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x12, 0x81, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00') sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 08:36:07 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002440)={0x0, 0xffff}, &(0x7f0000002480)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x12, 0x81, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00') sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 521.544811] overlayfs: missing 'lowerdir' 08:36:07 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002440)={0x0, 0xffff}, &(0x7f0000002480)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x12, 0x81, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00') sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 521.606794] overlayfs: missing 'lowerdir' [ 521.916638] overlayfs: missing 'lowerdir' 08:36:07 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002440)={0x0, 0xffff}, &(0x7f0000002480)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x12, 0x81, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00') sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 08:36:08 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002440)={0x0, 0xffff}, &(0x7f0000002480)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x12, 0x81, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00') sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 08:36:08 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002440)={0x0, 0xffff}, &(0x7f0000002480)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x12, 0x81, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00') sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 522.257784] overlayfs: missing 'lowerdir' 08:36:08 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400200, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r4) r5 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r5) read$rfkill(r5, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00000004c0)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r7) r8 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) [ 522.507163] overlayfs: missing 'lowerdir' [ 522.524051] overlayfs: missing 'lowerdir' 08:36:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 08:36:09 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002440)={0x0, 0xffff}, &(0x7f0000002480)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x12, 0x81, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00') sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 08:36:09 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000140)) [ 523.506940] overlayfs: missing 'lowerdir' 08:36:09 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000140)) 08:36:09 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002440)={0x0, 0xffff}, &(0x7f0000002480)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x12, 0x81, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00') sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 08:36:09 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400200, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r4) r5 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r5) read$rfkill(r5, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00000004c0)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r7) r8 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 08:36:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 08:36:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 08:36:09 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000140)) 08:36:09 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000140)) [ 523.830743] overlayfs: missing 'lowerdir' 08:36:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 08:36:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 08:36:10 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000002440)={0x0, 0xffff}, &(0x7f0000002480)=0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x12, 0x81, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/f.le.\x00') sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 08:36:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 524.334344] overlayfs: missing 'lowerdir' 08:36:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 08:36:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 08:36:10 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400200, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r4) r5 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r5) read$rfkill(r5, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00000004c0)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r7) r8 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 08:36:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 08:36:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 08:36:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 08:36:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4001, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 08:36:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91\xf3\b\xa3m;\xd0\xe2z\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_exclusive\x00\x93\xf5EZ\xdb>\x89\xada\v\x9c0\xaa\x0e\x15\x91\xfd\xabY\x9c\x15\xc2@\xe2Q\xf8?Wba0kR?\x85I\xe7\xb3\xa3\xba\xd8\xe4\xcfx\x042\x84\xd9\xf0\xfcI\x80\x83\"\x812\xce\xc8\xd1\xea\xfb\xa3\x8b\x86*\xf3\xf0\\\xb2W1w!]j\xd8Z\xa8\xad\xfd\xd2\x83uy\x12\xea\xd3&y\xda-I\xd5x\xa3\x95e.\xa4\xb1w\x1eyz]\x7f\x9d\x04\xfc\x9b\xdclRb\xaapB\xe8\xee (\xf4>1(\xb7sU\xadx?$\xcc\xd8\xe4\xcb{\x80\x0f\xa0@:\x1bR\x98\x8f\xa9>\x98\xa5#\x05\x1c[jc\xc6\xa4\x9e\xbf\xf2\xd8\xb4J\xeb)\x9c\x90\x19\xe3\x84w\xb1k\x05\xcc\x8a.\x04d\x17\x04\x18m#\xb7Fd(\xb7\x95\x15\xf1m:\x93\xc5\xe1\xd4]\xb7VT\xe0KGRs\xb0\x8d\xff\xedG!GMf\xb1~\xb11\xe4\x16\xfc\xda\xb1Uk\xf7W\xe2\xf5\x0e\x97/j\xde\v\xa8n\xf4K\xe7\xf2\xe0\fG\xea\x8d\xe6\xb7\x9a\x92e\xb5\xff\x01\xf2\xd7Y\xab1\xfe=4\xbb', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x9, 0x12) 08:36:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 08:36:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4001, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 08:36:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91\xf3\b\xa3m;\xd0\xe2z\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_exclusive\x00\x93\xf5EZ\xdb>\x89\xada\v\x9c0\xaa\x0e\x15\x91\xfd\xabY\x9c\x15\xc2@\xe2Q\xf8?Wba0kR?\x85I\xe7\xb3\xa3\xba\xd8\xe4\xcfx\x042\x84\xd9\xf0\xfcI\x80\x83\"\x812\xce\xc8\xd1\xea\xfb\xa3\x8b\x86*\xf3\xf0\\\xb2W1w!]j\xd8Z\xa8\xad\xfd\xd2\x83uy\x12\xea\xd3&y\xda-I\xd5x\xa3\x95e.\xa4\xb1w\x1eyz]\x7f\x9d\x04\xfc\x9b\xdclRb\xaapB\xe8\xee (\xf4>1(\xb7sU\xadx?$\xcc\xd8\xe4\xcb{\x80\x0f\xa0@:\x1bR\x98\x8f\xa9>\x98\xa5#\x05\x1c[jc\xc6\xa4\x9e\xbf\xf2\xd8\xb4J\xeb)\x9c\x90\x19\xe3\x84w\xb1k\x05\xcc\x8a.\x04d\x17\x04\x18m#\xb7Fd(\xb7\x95\x15\xf1m:\x93\xc5\xe1\xd4]\xb7VT\xe0KGRs\xb0\x8d\xff\xedG!GMf\xb1~\xb11\xe4\x16\xfc\xda\xb1Uk\xf7W\xe2\xf5\x0e\x97/j\xde\v\xa8n\xf4K\xe7\xf2\xe0\fG\xea\x8d\xe6\xb7\x9a\x92e\xb5\xff\x01\xf2\xd7Y\xab1\xfe=4\xbb', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x9, 0x12) 08:36:11 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4001, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 08:36:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91\xf3\b\xa3m;\xd0\xe2z\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_exclusive\x00\x93\xf5EZ\xdb>\x89\xada\v\x9c0\xaa\x0e\x15\x91\xfd\xabY\x9c\x15\xc2@\xe2Q\xf8?Wba0kR?\x85I\xe7\xb3\xa3\xba\xd8\xe4\xcfx\x042\x84\xd9\xf0\xfcI\x80\x83\"\x812\xce\xc8\xd1\xea\xfb\xa3\x8b\x86*\xf3\xf0\\\xb2W1w!]j\xd8Z\xa8\xad\xfd\xd2\x83uy\x12\xea\xd3&y\xda-I\xd5x\xa3\x95e.\xa4\xb1w\x1eyz]\x7f\x9d\x04\xfc\x9b\xdclRb\xaapB\xe8\xee (\xf4>1(\xb7sU\xadx?$\xcc\xd8\xe4\xcb{\x80\x0f\xa0@:\x1bR\x98\x8f\xa9>\x98\xa5#\x05\x1c[jc\xc6\xa4\x9e\xbf\xf2\xd8\xb4J\xeb)\x9c\x90\x19\xe3\x84w\xb1k\x05\xcc\x8a.\x04d\x17\x04\x18m#\xb7Fd(\xb7\x95\x15\xf1m:\x93\xc5\xe1\xd4]\xb7VT\xe0KGRs\xb0\x8d\xff\xedG!GMf\xb1~\xb11\xe4\x16\xfc\xda\xb1Uk\xf7W\xe2\xf5\x0e\x97/j\xde\v\xa8n\xf4K\xe7\xf2\xe0\fG\xea\x8d\xe6\xb7\x9a\x92e\xb5\xff\x01\xf2\xd7Y\xab1\xfe=4\xbb', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x9, 0x12) 08:36:11 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400200, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r1) r2 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000580)={[], 0x4, 0x4051, 0x1000, 0x8, 0x7fff, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x1c}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r3) syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r4) r5 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) close(r5) read$rfkill(r5, &(0x7f0000000380), 0x16d) recvfrom$unix(0xffffffffffffffff, &(0x7f00000002c0)=""/129, 0x81, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r6 = syz_open_dev$sndpcmc(0x0, 0x1ff, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00000004c0)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r7) r8 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x0) close(r8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000006c0)={0x0, @reserved}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 08:36:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4001, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 08:36:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91\xf3\b\xa3m;\xd0\xe2z\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_exclusive\x00\x93\xf5EZ\xdb>\x89\xada\v\x9c0\xaa\x0e\x15\x91\xfd\xabY\x9c\x15\xc2@\xe2Q\xf8?Wba0kR?\x85I\xe7\xb3\xa3\xba\xd8\xe4\xcfx\x042\x84\xd9\xf0\xfcI\x80\x83\"\x812\xce\xc8\xd1\xea\xfb\xa3\x8b\x86*\xf3\xf0\\\xb2W1w!]j\xd8Z\xa8\xad\xfd\xd2\x83uy\x12\xea\xd3&y\xda-I\xd5x\xa3\x95e.\xa4\xb1w\x1eyz]\x7f\x9d\x04\xfc\x9b\xdclRb\xaapB\xe8\xee (\xf4>1(\xb7sU\xadx?$\xcc\xd8\xe4\xcb{\x80\x0f\xa0@:\x1bR\x98\x8f\xa9>\x98\xa5#\x05\x1c[jc\xc6\xa4\x9e\xbf\xf2\xd8\xb4J\xeb)\x9c\x90\x19\xe3\x84w\xb1k\x05\xcc\x8a.\x04d\x17\x04\x18m#\xb7Fd(\xb7\x95\x15\xf1m:\x93\xc5\xe1\xd4]\xb7VT\xe0KGRs\xb0\x8d\xff\xedG!GMf\xb1~\xb11\xe4\x16\xfc\xda\xb1Uk\xf7W\xe2\xf5\x0e\x97/j\xde\v\xa8n\xf4K\xe7\xf2\xe0\fG\xea\x8d\xe6\xb7\x9a\x92e\xb5\xff\x01\xf2\xd7Y\xab1\xfe=4\xbb', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x9, 0x12) 08:36:11 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4001, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 08:36:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 08:36:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4001, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 08:36:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xb, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8}, @TCA_FQ_PLIMIT={0x8, 0x3}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x60}}, 0x0) [ 525.889127] sch_fq: defrate 0 ignored. 08:36:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xb, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8}, @TCA_FQ_PLIMIT={0x8, 0x3}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x60}}, 0x0) 08:36:12 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4001, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 08:36:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="82abf4061c51a1b36b9d5ee37a21073f", 0x10) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 08:36:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xb, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8}, @TCA_FQ_PLIMIT={0x8, 0x3}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x60}}, 0x0) 08:36:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) [ 526.169201] sch_fq: defrate 0 ignored. [ 526.187651] sch_fq: defrate 0 ignored. 08:36:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 08:36:12 executing program 5: clone(0x2102007ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) fstat(r0, &(0x7f0000000040)) 08:36:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xb, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8}, @TCA_FQ_PLIMIT={0x8, 0x3}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x60}}, 0x0) 08:36:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xb, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8}, @TCA_FQ_PLIMIT={0x8, 0x3}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x60}}, 0x0) 08:36:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00\x80\n\x0f\xa0\'\x87\x9e\xee\xde.$^\x19\x15\xb8.\x19\x1c\xae\xf6\xbf\x9c\xda~\xf7\xb4lE\x82j\x00\x88\xfb_\xab\xf8\x9c\x1f\xc59\xd4\xb5\xd9\x19', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x1) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) [ 526.339635] sch_fq: defrate 0 ignored. 08:36:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) [ 526.371996] sch_fq: defrate 0 ignored. 08:36:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xb, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8}, @TCA_FQ_PLIMIT={0x8, 0x3}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x60}}, 0x0) 08:36:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xb, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8}, @TCA_FQ_PLIMIT={0x8, 0x3}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x60}}, 0x0) 08:36:12 executing program 5: clone(0x2102007ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) fstat(r0, &(0x7f0000000040)) [ 526.485493] sch_fq: defrate 0 ignored. [ 526.513421] sch_fq: defrate 0 ignored. 08:36:12 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00\x80\n\x0f\xa0\'\x87\x9e\xee\xde.$^\x19\x15\xb8.\x19\x1c\xae\xf6\xbf\x9c\xda~\xf7\xb4lE\x82j\x00\x88\xfb_\xab\xf8\x9c\x1f\xc59\xd4\xb5\xd9\x19', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x1) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) 08:36:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00\x80\n\x0f\xa0\'\x87\x9e\xee\xde.$^\x19\x15\xb8.\x19\x1c\xae\xf6\xbf\x9c\xda~\xf7\xb4lE\x82j\x00\x88\xfb_\xab\xf8\x9c\x1f\xc59\xd4\xb5\xd9\x19', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x1) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) 08:36:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00\x80\n\x0f\xa0\'\x87\x9e\xee\xde.$^\x19\x15\xb8.\x19\x1c\xae\xf6\xbf\x9c\xda~\xf7\xb4lE\x82j\x00\x88\xfb_\xab\xf8\x9c\x1f\xc59\xd4\xb5\xd9\x19', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x1) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) 08:36:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 08:36:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x50323234, 0x0, @stepwise}) 08:36:12 executing program 5: clone(0x2102007ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) fstat(r0, &(0x7f0000000040)) 08:36:13 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0xa}) 08:36:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00\x80\n\x0f\xa0\'\x87\x9e\xee\xde.$^\x19\x15\xb8.\x19\x1c\xae\xf6\xbf\x9c\xda~\xf7\xb4lE\x82j\x00\x88\xfb_\xab\xf8\x9c\x1f\xc59\xd4\xb5\xd9\x19', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x1) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) 08:36:13 executing program 5: clone(0x2102007ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) fstat(r0, &(0x7f0000000040)) 08:36:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00\x80\n\x0f\xa0\'\x87\x9e\xee\xde.$^\x19\x15\xb8.\x19\x1c\xae\xf6\xbf\x9c\xda~\xf7\xb4lE\x82j\x00\x88\xfb_\xab\xf8\x9c\x1f\xc59\xd4\xb5\xd9\x19', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x1) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) 08:36:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00\x80\n\x0f\xa0\'\x87\x9e\xee\xde.$^\x19\x15\xb8.\x19\x1c\xae\xf6\xbf\x9c\xda~\xf7\xb4lE\x82j\x00\x88\xfb_\xab\xf8\x9c\x1f\xc59\xd4\xb5\xd9\x19', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x1) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) 08:36:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x50323234, 0x0, @stepwise}) 08:36:13 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0xa}) 08:36:13 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000540)) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x1]}}}) 08:36:13 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0xa}) 08:36:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00\x80\n\x0f\xa0\'\x87\x9e\xee\xde.$^\x19\x15\xb8.\x19\x1c\xae\xf6\xbf\x9c\xda~\xf7\xb4lE\x82j\x00\x88\xfb_\xab\xf8\x9c\x1f\xc59\xd4\xb5\xd9\x19', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x1) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) 08:36:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x50323234, 0x0, @stepwise}) 08:36:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00\x80\n\x0f\xa0\'\x87\x9e\xee\xde.$^\x19\x15\xb8.\x19\x1c\xae\xf6\xbf\x9c\xda~\xf7\xb4lE\x82j\x00\x88\xfb_\xab\xf8\x9c\x1f\xc59\xd4\xb5\xd9\x19', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x1) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) 08:36:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00\x80\n\x0f\xa0\'\x87\x9e\xee\xde.$^\x19\x15\xb8.\x19\x1c\xae\xf6\xbf\x9c\xda~\xf7\xb4lE\x82j\x00\x88\xfb_\xab\xf8\x9c\x1f\xc59\xd4\xb5\xd9\x19', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0x1) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r0) 08:36:13 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000004ac0)={0xa}) 08:36:13 executing program 3: capget(&(0x7f0000000000)={0x19980330}, 0xfffffffffffffffe) 08:36:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:36:13 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)=@x25={0x9, @remote={[], 0x0}}, 0x80, 0x0}}, {{&(0x7f0000000500)=@hci, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000580)="01d49d4120f1eada8652c734ec848de1e6fe0a90b398de0bb005487bcf94c5965dc6a893b97aaaeb411d5848af47bff009df80416bcd8bf8ada90183d0ecbf6437ff1ddba6cd3902c1462e0722d43b311eb4ef870b91b8220ffd9885c6f463c8b77539fb5987f8ce307f0eeffe3a35eef642", 0x72}, {&(0x7f0000000600)="12fb8ae5547eb4178173523ff8d5cc327565ca994e78e1dbbcbddbd8a341b46e15609fff0f25496c6679f7b0b75eabc051811c4510bb8dceb4", 0x39}, {&(0x7f0000000640)="ffb419d25fa130d745e5d53a4c970f65bc04c50e865c6b0f7deb09de0196007296d02951ac97f63251dd6cc0679d91b1023975c8eeb20f53e9b377694ef31829519eedb8f7a0cf3a3a9601f722c13fea7ab4784d8f7e48956bb798acce43feba2fb16ba6053f4882d31fd3c2475b6a0d7bbe693fdf80e096d29e287701fd35ea356bdd2caf526e0dbe1726a651287fb06d72d16e6e10430a6c", 0x99}, {&(0x7f0000000700)="ce2bd0567183596b99634dd5a5d596730fd49a60e200abd86e9664df67f5fbeb51b7947ac508bfba61e5aa288d334724de2253669b1d931a02dd63479051ee6c8deaab3bcc7c1f7bba675734c21b46105da328a7135437a07de31690bedf27c313e1ea70a685dd46e48239ceee0a0bb82564a575b17e700c8befb7976cddd987007910", 0x83}], 0x4, &(0x7f0000000800)=[{0x60, 0x0, 0x0, "ea4559f46712578d0828e2e53c26afb02b8cfba855d1f1108d3bc2c7fc62f85d375c83639d881693f3c77e7e51d1e03ac034217f90158fd5250866217e58eda2d3ab78d41971d522b09e87e9"}], 0x60}}, {{&(0x7f0000000880)=@isdn, 0x80, &(0x7f0000000900)=[{&(0x7f00000009c0)="3486d9025463bfdf1c92891097e35af70ec1673094715256402da5f3b2a34b5574e99f9cd9c11b00f0bb986a72b444b67a466928e2c58fb1e7155a2358c239654c26c781d6e28fe4ce2c33e7dc8860a5fb8a0d491422da2bf122ab58a723ecb5bc289e63ca3d1a4c8fc2dc969b60c8599ff3142844a51b27db985faaa1df643eb2b3b9dddd0946ed145be74262b8830816d40b1521f55bfa53b90979259457abe6ec043fc7a62c0ac61dfc351c816ceea727f10a8693162a233db30701914391aa", 0xc1}, {&(0x7f0000000ac0)="8931ad0566f68217b65a7635249ec364270c2cd1cf9add84552316319117e40c8736ef39d41e0ea543c281baa6d0d9c66dc08f27f2915c46f18cae6831858f455d56125d949260c1ee7f7f3a906ec170034c86801e070d3d88e572d940a42d1ec9413f9655fb5d575f59a88a9ef7bdbf6f9b09766bfe3657d4b294c497101908505a", 0x82}], 0x2, &(0x7f0000000b80)=[{0xf8, 0x0, 0x0, "dfa77c33b8637f99a5b84af671e905f6e5f597f006fc47932eb113bd500291cd73fa3d4cefe6efa5dc4273ce5ebd7f5a0a242ff6d3bb565d686a5c404ae9db40ec2502e769417bf604d57cba606b5e645d048d8245a58e858699a14fbe031bae1f85d803d0326d31516dbdfe500438e6d03249a6f71594e339e44876c5cb786fdd8e425611aadba80088c2e665ecbb0aa13eae0da6e273f43f669b4069e858fdae7dd4213492c88521fcd0cbaa9c8b0d00751eec1c239be72d38021aea2bf982f13dba8d6ee0f72fe8d8827346b80fc093503d0cbba29e9722cd5e0b7b406122850c6b14eb"}, {0x98, 0x0, 0x0, "f8bee7fafdeacf777afa1789d4c66a28f606ccbbd62f9b0ad3124e9a46a512ad5c3a42675b504aed8f31891342053350358b5648ee3134a23b46d2fc69313aa22ea635153e3caa7f5a1790862a48a527a73dd0b4e0dee91679b62ba3c18d70b05c17ceb4e6b6957562d28d3622b6eb78a7797fdfb8746751e72daa85560ce7a17e795da0249293"}], 0x190}}, {{&(0x7f0000000d40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000dc0)="ec19d4bd462655ec97c554aadfe7528ffea2a269bf73d28d9693938b480f59d6a3e8bf7b94c46cfe7c0b22ebc0f465620fe6434eb798e47c73e7a07c0edb557f22ed46e38f9d93246eaabcfba4e8091dce5891ad3caf17ec4e657e7722ef7b2cbe6b87c6f2054bf96e535cde186bc1fccbc192cdd4d714d41d6086c9e87a57572b1817fced82a9606ffecc96de432d91f99b9f7a870729f7619e423f8ba93be1d72ec9244bc159bf30f8979741c7b034dc7a3c9c2f95e8568f0493026c4a352f1a1b1d84a80bbbe25d9d1170e5b5bcfa7f984068d6599eb41579b6aa8f0b8238ec463f7f95d41c9f23855b", 0xeb}, {&(0x7f0000000ec0)="d8eddda8e159937004b9707b4fce3f71e66297f387736c365b9e55d5b919de4fefe47286ba237c4a42030c1d", 0x2c}, {&(0x7f0000000f00)="125483e06b60a1b9c4abb95ec8dd3a835da33c0f873035415f3ddcdc0b4d79fc6acf0d6398a92ab3a453ef1db196ad23f14f4abf8888864c78f590d3eb7fdd3037b08f3fca295c58d83a25edc3846b93458b635af66ea1b01dfecdeaab0eea4df862f0e4a44405138de6d4676d9d92848a18ef7af97623772de4cc", 0x7b}, {&(0x7f0000000f80)="e181ed6d4260251da8c29a8e21b548993f2a5b21b5dceeb89eebb5ea4fc5fcb36ec7ddd183462a14834241424590d26bef52b737c561a42e5f89db5cf16db4e6ffa11a58f7415195a99a10fbcc5b4b8ef5e73a8bdc4f7ccd6ac83bfcc4dcf33a3c4b0a4252a4084ca3e7", 0x6a}, {&(0x7f0000001000)="d13f2f3584d5e64835252aaa2957af0317d4b4728e46a0d6111d0c112f64ebc17d6abdc1eb0e21594f91a2773efedd0de4d5154ebc12d2e2c127d1b75ebae39329c3e07de469fded181ca37427ed9b241bb54b3f0e82dc3c639346cfaca2648c55", 0x61}, {&(0x7f0000001080)="c583c7ae31e233e8cf2a66d0b9804fcc7aec1b2e4b197102661c1c7bd90d96cedeb35b72d728f2fc9df80a5abc08eaac6eda0a3adcc0dd06c00a515277a1770fc98a0a3b9af1d35958d987dc8734bfbb2fa588df2163b4aaa336ae58a322", 0x5e}, {&(0x7f0000001100)}, {&(0x7f0000001140)="45d8f7e95a56165fa5179b5369aa0e63de79a11be2333bcbef394ac443cfab5192e0cc1db1c3075c6b9d8b199e221b620a19a1192b21fa2cbc748b7b03fc3e1fcce0a57b38cf5bb06564419c7fba04016352a9d2b6e5390da128449a274a411f6f5285e26acd18013a33144dcd6d460da08f11384b5b9d01933f43367a9400b08ba38165276374540f789120eecacc95e1a09010aa828bf0f9d5cf298e", 0x9d}, {&(0x7f0000001200)="c21eb7c319eea671aaf38011711a06a71a9283edad7be3c59996bad22a1e292bb67c4fb361a3f8f88627869339adc1be0a8052a6a0f1e8280c52b60d9dbe24c9c365462a7eb59b253ef67fa8477a19", 0x4f}, {&(0x7f0000001280)="4e2c3293ff74a00b9f5301ba09e2d68f0565c7a2049904b10c28c43c79be4189de0b76412b7dcc42a920dd819a885c559c1849c60021465a1accb2b0110b77af888eb73fe4bda504ddb575bfd7f751c2b78cce1671bf2870e25258d580854ae064e8bd7a15ec83d1549453b77f66a591b232ad12d6a6c18728e6b48041827105fc1ff26599744dc829fb875849968a6ef9da73471f79f5cd7b8f40bde6a5b9d746686948c545933fad16f5d41202ba0b4bba675a85a3c5ae475d702fd5786cce2fe62705", 0xc4}], 0xa}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001440)="92735639bd09c1ec8a88c89baee576e5fd01eb528734ae6d453621bc67a46afd", 0x20}, {&(0x7f0000001480)="dbaef479943c1603dd5792c48f7afa875d0935f3cce342f14dd455442b0e294b2c3aac1e569964b8f5f0d81a3f1de854fc47916b82e31ddea79b80eadc20ae50e634857c03819ce786b7ef18fae7bc76483a5c5d239a1977c3be6ae457bcecacfd4b09e0683f1c6bf165bf0c5bfd9ff85b066c5bc37d6e14e1043bbcdb3173c55e42c9be3fd3d9ba031f24bd3f621a5edf47ad9466e9ddc6e00c4c6bb560d2d4623d23ade2fac20412d8e2c71da2ba54b02c8725fc6e74dcee80487f8b7fdcb3855f537f38c4f92baad5db2dd1f9d5755463de019fa16727cc", 0xd9}, {&(0x7f0000001580)="a7b14e45caf1b099b34007ea57f0b482d967a013e54bf5541d898c1b07dee55f0be6ad8c8ed4ec5b12e19946994d879334cacc7d7a6bbe9ffc202c10d8ac8121c2f6c9bca514cc4fe27255ece4cee6c65e31b544ddaf2859993a5efd4fb0c3023869489ed14cfaf30e7adca3052d2e", 0x6f}, {&(0x7f0000001600)="dfb9d139db266eeba9a83a3cc48cd61eb17fdc8f64db12bfc0576d4267b15e7106f2704b773c7467b3bd7791b8c1c664df7587606b34fdc81773c6ee2c00f854efb54f3c4d40006a51a6fdad3f023fd9ea77b37b5ff65b660a2421fbd8fe1cc76c4984ebccdaedc6b76709ef8d5887f49a0c1768b9563b6d2d9d4cd1d2a1540b042793e94710f94db17dfcfe692ee451607b0706968c13754828aef5f0", 0x9d}], 0x4, &(0x7f0000001700)=[{0x1010, 0x0, 0x0, "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"}, {0xc8, 0x0, 0x0, "5727697ffb0e92eea91f2b95b7f87fb7257cc34856f08c639217cbda2de4242d6625b0943bf77789cb0508728c2ac3c3ec8f5c1c9d548635abe981d807ca657f7b427f436a06541485cdfea3f1658d5c6ac46a6193353124b9f5d5b9a072c2a6e3dacb86956f9f5b2861d58328b2756fff4c53de668a017c591d30d5a97cd641505847dccdb234eb9aed7aa7a90c34fb4eee5e49a635b14ef3e3775b4f9f4cace2d1bed25c40f963caec31cc7a25f27634a039"}, {0x50, 0x0, 0x0, "ea7d45a7501c5e09b367cccf251ebd83e612a8049bdc09d0277c181b638151c11fe88b52c8e8cc5ab912cf90f27fc98b5e22e1438b3a71cf1e32"}, {0x40, 0x0, 0x0, "cbee9a4c9500f966da7a44c3d9ffb03a0d57e4a633aa1604ba9178096d3663026a7032e73a32eda1ae"}], 0x1168}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002880)="68d7bcdeb262ef3428f555d8cc5d6e9e1984740703ab6cdf57b8f04cafd24850e1fac55e21a4c2e94505bf799aa91bed4b6219c9ef47ea8e48224f0bab44b01c8c09d4b08c35df513c05a5fe306e9fbc455f5c297fbb39d8bd4b78747801a53b773dde6cf82290e75f811572d9d6b22f9039a0466cd1a8eeb7055b31eca3f9db9fb5903ffb010dea66b1b69705fe905e1c08e5d480d2bbb59d5495ef32e9efce19ecf734c4af51398eeec6383414f1dc23f57e1e98f1889b9a5325c58d5331f1a8d9fd2d6d87d3198040b8da95", 0xcd}, {&(0x7f0000002980)="39edf40794f3b6bfcd5e5540db4caccdd2bc9273674a553cdfdb886513bb03b302aa366d245bbfb5749fa2f9eeaa81e1c2f8d1f1d64f35420340eb2e6ccf5bff4dfccba4c371a5bb19739ad4f9551577459ae491db08ed0d1b06a8a4a4d63cc84bef8cb40840d058a13e84779f176c63433cee7d5b0712c4bc2c467c71d0f5445783815d7c913e52dd66c869eabfcabc599ae692d5683c11e087b1f7f0bb81e8a67d91f2f2c52034d8c40f72dd9d4114c2c66ac50061a7618e29c80115c66e7f710e55ec685cd690121827269752526fc4a609622d9e03905f1a2bd63f8b31cb9bcc21e3ceb129f9e2", 0xe9}], 0x2, &(0x7f0000002ac0)=[{0x90, 0x0, 0x0, "69e4ea3a9fd1a75f11034ee8d360f85ab99f93a6332e0f36e3a629630b4b37232de5eb92308f2a5992541def1a9c26ce162562fe980c4b2663084fdfb30695a074db19f6f16418d636d3a9aac42cabe81ec534820a778d8eb19f8a886d9ac2f5563f39be0671cc8fdb3f4334343026dc0154e7954a6b7ea48676d5a3"}, {0xa0, 0x0, 0x0, "e5d67a6fceb46ed6b78df5b473802d31179e9d5e1b136234c06bc56647333e95c6585de341cea1e93e424893cad0d460ca390b62e26cdbb397b5af6639983eaa1cf88b8d77dc8f590deaf0ef84dd357346c5e3fa8845bfe12247ae1295b8165794370e97cf21cf881d6676c0dcd78ea4d8e5c7a8097a381a065f99887af80efb9939510374239f139eb96a20ea45"}], 0x130}}], 0x6, 0x0) [ 527.555418] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 08:36:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3798aeb162aff9fb2233c0dde617441196490907bcb59b4ebc7b81f102806f03b0ca3b1e573084e0df3d4a78c7e94ea10a730e517cde3c18a4fcdd3619bf3cf7", "3506f22f424c5edf8472d70cdd27125cc9ea21830b5827ac62aa4c917b775a929b4f09b08a7b2c80bbe7f4fa7c4b7cc47af9db5c9a68913fd611dccf26b1c927", "3161878e011bf51f740c8a07c2f6d0f26c4c74c2fc00b7e31de4c7b072657ae1"}) 08:36:13 executing program 3: capget(&(0x7f0000000000)={0x19980330}, 0xfffffffffffffffe) 08:36:13 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000540)) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x1]}}}) 08:36:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3798aeb162aff9fb2233c0dde617441196490907bcb59b4ebc7b81f102806f03b0ca3b1e573084e0df3d4a78c7e94ea10a730e517cde3c18a4fcdd3619bf3cf7", "3506f22f424c5edf8472d70cdd27125cc9ea21830b5827ac62aa4c917b775a929b4f09b08a7b2c80bbe7f4fa7c4b7cc47af9db5c9a68913fd611dccf26b1c927", "3161878e011bf51f740c8a07c2f6d0f26c4c74c2fc00b7e31de4c7b072657ae1"}) 08:36:13 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)=@x25={0x9, @remote={[], 0x0}}, 0x80, 0x0}}, {{&(0x7f0000000500)=@hci, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000580)="01d49d4120f1eada8652c734ec848de1e6fe0a90b398de0bb005487bcf94c5965dc6a893b97aaaeb411d5848af47bff009df80416bcd8bf8ada90183d0ecbf6437ff1ddba6cd3902c1462e0722d43b311eb4ef870b91b8220ffd9885c6f463c8b77539fb5987f8ce307f0eeffe3a35eef642", 0x72}, {&(0x7f0000000600)="12fb8ae5547eb4178173523ff8d5cc327565ca994e78e1dbbcbddbd8a341b46e15609fff0f25496c6679f7b0b75eabc051811c4510bb8dceb4", 0x39}, {&(0x7f0000000640)="ffb419d25fa130d745e5d53a4c970f65bc04c50e865c6b0f7deb09de0196007296d02951ac97f63251dd6cc0679d91b1023975c8eeb20f53e9b377694ef31829519eedb8f7a0cf3a3a9601f722c13fea7ab4784d8f7e48956bb798acce43feba2fb16ba6053f4882d31fd3c2475b6a0d7bbe693fdf80e096d29e287701fd35ea356bdd2caf526e0dbe1726a651287fb06d72d16e6e10430a6c", 0x99}, {&(0x7f0000000700)="ce2bd0567183596b99634dd5a5d596730fd49a60e200abd86e9664df67f5fbeb51b7947ac508bfba61e5aa288d334724de2253669b1d931a02dd63479051ee6c8deaab3bcc7c1f7bba675734c21b46105da328a7135437a07de31690bedf27c313e1ea70a685dd46e48239ceee0a0bb82564a575b17e700c8befb7976cddd987007910", 0x83}], 0x4, &(0x7f0000000800)=[{0x60, 0x0, 0x0, "ea4559f46712578d0828e2e53c26afb02b8cfba855d1f1108d3bc2c7fc62f85d375c83639d881693f3c77e7e51d1e03ac034217f90158fd5250866217e58eda2d3ab78d41971d522b09e87e9"}], 0x60}}, {{&(0x7f0000000880)=@isdn, 0x80, &(0x7f0000000900)=[{&(0x7f00000009c0)="3486d9025463bfdf1c92891097e35af70ec1673094715256402da5f3b2a34b5574e99f9cd9c11b00f0bb986a72b444b67a466928e2c58fb1e7155a2358c239654c26c781d6e28fe4ce2c33e7dc8860a5fb8a0d491422da2bf122ab58a723ecb5bc289e63ca3d1a4c8fc2dc969b60c8599ff3142844a51b27db985faaa1df643eb2b3b9dddd0946ed145be74262b8830816d40b1521f55bfa53b90979259457abe6ec043fc7a62c0ac61dfc351c816ceea727f10a8693162a233db30701914391aa", 0xc1}, {&(0x7f0000000ac0)="8931ad0566f68217b65a7635249ec364270c2cd1cf9add84552316319117e40c8736ef39d41e0ea543c281baa6d0d9c66dc08f27f2915c46f18cae6831858f455d56125d949260c1ee7f7f3a906ec170034c86801e070d3d88e572d940a42d1ec9413f9655fb5d575f59a88a9ef7bdbf6f9b09766bfe3657d4b294c497101908505a", 0x82}], 0x2, &(0x7f0000000b80)=[{0xf8, 0x0, 0x0, "dfa77c33b8637f99a5b84af671e905f6e5f597f006fc47932eb113bd500291cd73fa3d4cefe6efa5dc4273ce5ebd7f5a0a242ff6d3bb565d686a5c404ae9db40ec2502e769417bf604d57cba606b5e645d048d8245a58e858699a14fbe031bae1f85d803d0326d31516dbdfe500438e6d03249a6f71594e339e44876c5cb786fdd8e425611aadba80088c2e665ecbb0aa13eae0da6e273f43f669b4069e858fdae7dd4213492c88521fcd0cbaa9c8b0d00751eec1c239be72d38021aea2bf982f13dba8d6ee0f72fe8d8827346b80fc093503d0cbba29e9722cd5e0b7b406122850c6b14eb"}, {0x98, 0x0, 0x0, "f8bee7fafdeacf777afa1789d4c66a28f606ccbbd62f9b0ad3124e9a46a512ad5c3a42675b504aed8f31891342053350358b5648ee3134a23b46d2fc69313aa22ea635153e3caa7f5a1790862a48a527a73dd0b4e0dee91679b62ba3c18d70b05c17ceb4e6b6957562d28d3622b6eb78a7797fdfb8746751e72daa85560ce7a17e795da0249293"}], 0x190}}, {{&(0x7f0000000d40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000dc0)="ec19d4bd462655ec97c554aadfe7528ffea2a269bf73d28d9693938b480f59d6a3e8bf7b94c46cfe7c0b22ebc0f465620fe6434eb798e47c73e7a07c0edb557f22ed46e38f9d93246eaabcfba4e8091dce5891ad3caf17ec4e657e7722ef7b2cbe6b87c6f2054bf96e535cde186bc1fccbc192cdd4d714d41d6086c9e87a57572b1817fced82a9606ffecc96de432d91f99b9f7a870729f7619e423f8ba93be1d72ec9244bc159bf30f8979741c7b034dc7a3c9c2f95e8568f0493026c4a352f1a1b1d84a80bbbe25d9d1170e5b5bcfa7f984068d6599eb41579b6aa8f0b8238ec463f7f95d41c9f23855b", 0xeb}, {&(0x7f0000000ec0)="d8eddda8e159937004b9707b4fce3f71e66297f387736c365b9e55d5b919de4fefe47286ba237c4a42030c1d", 0x2c}, {&(0x7f0000000f00)="125483e06b60a1b9c4abb95ec8dd3a835da33c0f873035415f3ddcdc0b4d79fc6acf0d6398a92ab3a453ef1db196ad23f14f4abf8888864c78f590d3eb7fdd3037b08f3fca295c58d83a25edc3846b93458b635af66ea1b01dfecdeaab0eea4df862f0e4a44405138de6d4676d9d92848a18ef7af97623772de4cc", 0x7b}, {&(0x7f0000000f80)="e181ed6d4260251da8c29a8e21b548993f2a5b21b5dceeb89eebb5ea4fc5fcb36ec7ddd183462a14834241424590d26bef52b737c561a42e5f89db5cf16db4e6ffa11a58f7415195a99a10fbcc5b4b8ef5e73a8bdc4f7ccd6ac83bfcc4dcf33a3c4b0a4252a4084ca3e7", 0x6a}, {&(0x7f0000001000)="d13f2f3584d5e64835252aaa2957af0317d4b4728e46a0d6111d0c112f64ebc17d6abdc1eb0e21594f91a2773efedd0de4d5154ebc12d2e2c127d1b75ebae39329c3e07de469fded181ca37427ed9b241bb54b3f0e82dc3c639346cfaca2648c55", 0x61}, {&(0x7f0000001080)="c583c7ae31e233e8cf2a66d0b9804fcc7aec1b2e4b197102661c1c7bd90d96cedeb35b72d728f2fc9df80a5abc08eaac6eda0a3adcc0dd06c00a515277a1770fc98a0a3b9af1d35958d987dc8734bfbb2fa588df2163b4aaa336ae58a322", 0x5e}, {&(0x7f0000001100)}, {&(0x7f0000001140)="45d8f7e95a56165fa5179b5369aa0e63de79a11be2333bcbef394ac443cfab5192e0cc1db1c3075c6b9d8b199e221b620a19a1192b21fa2cbc748b7b03fc3e1fcce0a57b38cf5bb06564419c7fba04016352a9d2b6e5390da128449a274a411f6f5285e26acd18013a33144dcd6d460da08f11384b5b9d01933f43367a9400b08ba38165276374540f789120eecacc95e1a09010aa828bf0f9d5cf298e", 0x9d}, {&(0x7f0000001200)="c21eb7c319eea671aaf38011711a06a71a9283edad7be3c59996bad22a1e292bb67c4fb361a3f8f88627869339adc1be0a8052a6a0f1e8280c52b60d9dbe24c9c365462a7eb59b253ef67fa8477a19", 0x4f}, {&(0x7f0000001280)="4e2c3293ff74a00b9f5301ba09e2d68f0565c7a2049904b10c28c43c79be4189de0b76412b7dcc42a920dd819a885c559c1849c60021465a1accb2b0110b77af888eb73fe4bda504ddb575bfd7f751c2b78cce1671bf2870e25258d580854ae064e8bd7a15ec83d1549453b77f66a591b232ad12d6a6c18728e6b48041827105fc1ff26599744dc829fb875849968a6ef9da73471f79f5cd7b8f40bde6a5b9d746686948c545933fad16f5d41202ba0b4bba675a85a3c5ae475d702fd5786cce2fe62705", 0xc4}], 0xa}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001440)="92735639bd09c1ec8a88c89baee576e5fd01eb528734ae6d453621bc67a46afd", 0x20}, {&(0x7f0000001480)="dbaef479943c1603dd5792c48f7afa875d0935f3cce342f14dd455442b0e294b2c3aac1e569964b8f5f0d81a3f1de854fc47916b82e31ddea79b80eadc20ae50e634857c03819ce786b7ef18fae7bc76483a5c5d239a1977c3be6ae457bcecacfd4b09e0683f1c6bf165bf0c5bfd9ff85b066c5bc37d6e14e1043bbcdb3173c55e42c9be3fd3d9ba031f24bd3f621a5edf47ad9466e9ddc6e00c4c6bb560d2d4623d23ade2fac20412d8e2c71da2ba54b02c8725fc6e74dcee80487f8b7fdcb3855f537f38c4f92baad5db2dd1f9d5755463de019fa16727cc", 0xd9}, {&(0x7f0000001580)="a7b14e45caf1b099b34007ea57f0b482d967a013e54bf5541d898c1b07dee55f0be6ad8c8ed4ec5b12e19946994d879334cacc7d7a6bbe9ffc202c10d8ac8121c2f6c9bca514cc4fe27255ece4cee6c65e31b544ddaf2859993a5efd4fb0c3023869489ed14cfaf30e7adca3052d2e", 0x6f}, {&(0x7f0000001600)="dfb9d139db266eeba9a83a3cc48cd61eb17fdc8f64db12bfc0576d4267b15e7106f2704b773c7467b3bd7791b8c1c664df7587606b34fdc81773c6ee2c00f854efb54f3c4d40006a51a6fdad3f023fd9ea77b37b5ff65b660a2421fbd8fe1cc76c4984ebccdaedc6b76709ef8d5887f49a0c1768b9563b6d2d9d4cd1d2a1540b042793e94710f94db17dfcfe692ee451607b0706968c13754828aef5f0", 0x9d}], 0x4, &(0x7f0000001700)=[{0x1010, 0x0, 0x0, "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"}, {0xc8, 0x0, 0x0, "5727697ffb0e92eea91f2b95b7f87fb7257cc34856f08c639217cbda2de4242d6625b0943bf77789cb0508728c2ac3c3ec8f5c1c9d548635abe981d807ca657f7b427f436a06541485cdfea3f1658d5c6ac46a6193353124b9f5d5b9a072c2a6e3dacb86956f9f5b2861d58328b2756fff4c53de668a017c591d30d5a97cd641505847dccdb234eb9aed7aa7a90c34fb4eee5e49a635b14ef3e3775b4f9f4cace2d1bed25c40f963caec31cc7a25f27634a039"}, {0x50, 0x0, 0x0, "ea7d45a7501c5e09b367cccf251ebd83e612a8049bdc09d0277c181b638151c11fe88b52c8e8cc5ab912cf90f27fc98b5e22e1438b3a71cf1e32"}, {0x40, 0x0, 0x0, "cbee9a4c9500f966da7a44c3d9ffb03a0d57e4a633aa1604ba9178096d3663026a7032e73a32eda1ae"}], 0x1168}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002880)="68d7bcdeb262ef3428f555d8cc5d6e9e1984740703ab6cdf57b8f04cafd24850e1fac55e21a4c2e94505bf799aa91bed4b6219c9ef47ea8e48224f0bab44b01c8c09d4b08c35df513c05a5fe306e9fbc455f5c297fbb39d8bd4b78747801a53b773dde6cf82290e75f811572d9d6b22f9039a0466cd1a8eeb7055b31eca3f9db9fb5903ffb010dea66b1b69705fe905e1c08e5d480d2bbb59d5495ef32e9efce19ecf734c4af51398eeec6383414f1dc23f57e1e98f1889b9a5325c58d5331f1a8d9fd2d6d87d3198040b8da95", 0xcd}, {&(0x7f0000002980)="39edf40794f3b6bfcd5e5540db4caccdd2bc9273674a553cdfdb886513bb03b302aa366d245bbfb5749fa2f9eeaa81e1c2f8d1f1d64f35420340eb2e6ccf5bff4dfccba4c371a5bb19739ad4f9551577459ae491db08ed0d1b06a8a4a4d63cc84bef8cb40840d058a13e84779f176c63433cee7d5b0712c4bc2c467c71d0f5445783815d7c913e52dd66c869eabfcabc599ae692d5683c11e087b1f7f0bb81e8a67d91f2f2c52034d8c40f72dd9d4114c2c66ac50061a7618e29c80115c66e7f710e55ec685cd690121827269752526fc4a609622d9e03905f1a2bd63f8b31cb9bcc21e3ceb129f9e2", 0xe9}], 0x2, &(0x7f0000002ac0)=[{0x90, 0x0, 0x0, "69e4ea3a9fd1a75f11034ee8d360f85ab99f93a6332e0f36e3a629630b4b37232de5eb92308f2a5992541def1a9c26ce162562fe980c4b2663084fdfb30695a074db19f6f16418d636d3a9aac42cabe81ec534820a778d8eb19f8a886d9ac2f5563f39be0671cc8fdb3f4334343026dc0154e7954a6b7ea48676d5a3"}, {0xa0, 0x0, 0x0, "e5d67a6fceb46ed6b78df5b473802d31179e9d5e1b136234c06bc56647333e95c6585de341cea1e93e424893cad0d460ca390b62e26cdbb397b5af6639983eaa1cf88b8d77dc8f590deaf0ef84dd357346c5e3fa8845bfe12247ae1295b8165794370e97cf21cf881d6676c0dcd78ea4d8e5c7a8097a381a065f99887af80efb9939510374239f139eb96a20ea45"}], 0x130}}], 0x6, 0x0) 08:36:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x50323234, 0x0, @stepwise}) 08:36:13 executing program 3: capget(&(0x7f0000000000)={0x19980330}, 0xfffffffffffffffe) 08:36:14 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000540)) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x1]}}}) 08:36:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3798aeb162aff9fb2233c0dde617441196490907bcb59b4ebc7b81f102806f03b0ca3b1e573084e0df3d4a78c7e94ea10a730e517cde3c18a4fcdd3619bf3cf7", "3506f22f424c5edf8472d70cdd27125cc9ea21830b5827ac62aa4c917b775a929b4f09b08a7b2c80bbe7f4fa7c4b7cc47af9db5c9a68913fd611dccf26b1c927", "3161878e011bf51f740c8a07c2f6d0f26c4c74c2fc00b7e31de4c7b072657ae1"}) 08:36:14 executing program 3: capget(&(0x7f0000000000)={0x19980330}, 0xfffffffffffffffe) 08:36:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:36:14 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)=@x25={0x9, @remote={[], 0x0}}, 0x80, 0x0}}, {{&(0x7f0000000500)=@hci, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000580)="01d49d4120f1eada8652c734ec848de1e6fe0a90b398de0bb005487bcf94c5965dc6a893b97aaaeb411d5848af47bff009df80416bcd8bf8ada90183d0ecbf6437ff1ddba6cd3902c1462e0722d43b311eb4ef870b91b8220ffd9885c6f463c8b77539fb5987f8ce307f0eeffe3a35eef642", 0x72}, {&(0x7f0000000600)="12fb8ae5547eb4178173523ff8d5cc327565ca994e78e1dbbcbddbd8a341b46e15609fff0f25496c6679f7b0b75eabc051811c4510bb8dceb4", 0x39}, {&(0x7f0000000640)="ffb419d25fa130d745e5d53a4c970f65bc04c50e865c6b0f7deb09de0196007296d02951ac97f63251dd6cc0679d91b1023975c8eeb20f53e9b377694ef31829519eedb8f7a0cf3a3a9601f722c13fea7ab4784d8f7e48956bb798acce43feba2fb16ba6053f4882d31fd3c2475b6a0d7bbe693fdf80e096d29e287701fd35ea356bdd2caf526e0dbe1726a651287fb06d72d16e6e10430a6c", 0x99}, {&(0x7f0000000700)="ce2bd0567183596b99634dd5a5d596730fd49a60e200abd86e9664df67f5fbeb51b7947ac508bfba61e5aa288d334724de2253669b1d931a02dd63479051ee6c8deaab3bcc7c1f7bba675734c21b46105da328a7135437a07de31690bedf27c313e1ea70a685dd46e48239ceee0a0bb82564a575b17e700c8befb7976cddd987007910", 0x83}], 0x4, &(0x7f0000000800)=[{0x60, 0x0, 0x0, "ea4559f46712578d0828e2e53c26afb02b8cfba855d1f1108d3bc2c7fc62f85d375c83639d881693f3c77e7e51d1e03ac034217f90158fd5250866217e58eda2d3ab78d41971d522b09e87e9"}], 0x60}}, {{&(0x7f0000000880)=@isdn, 0x80, &(0x7f0000000900)=[{&(0x7f00000009c0)="3486d9025463bfdf1c92891097e35af70ec1673094715256402da5f3b2a34b5574e99f9cd9c11b00f0bb986a72b444b67a466928e2c58fb1e7155a2358c239654c26c781d6e28fe4ce2c33e7dc8860a5fb8a0d491422da2bf122ab58a723ecb5bc289e63ca3d1a4c8fc2dc969b60c8599ff3142844a51b27db985faaa1df643eb2b3b9dddd0946ed145be74262b8830816d40b1521f55bfa53b90979259457abe6ec043fc7a62c0ac61dfc351c816ceea727f10a8693162a233db30701914391aa", 0xc1}, {&(0x7f0000000ac0)="8931ad0566f68217b65a7635249ec364270c2cd1cf9add84552316319117e40c8736ef39d41e0ea543c281baa6d0d9c66dc08f27f2915c46f18cae6831858f455d56125d949260c1ee7f7f3a906ec170034c86801e070d3d88e572d940a42d1ec9413f9655fb5d575f59a88a9ef7bdbf6f9b09766bfe3657d4b294c497101908505a", 0x82}], 0x2, &(0x7f0000000b80)=[{0xf8, 0x0, 0x0, "dfa77c33b8637f99a5b84af671e905f6e5f597f006fc47932eb113bd500291cd73fa3d4cefe6efa5dc4273ce5ebd7f5a0a242ff6d3bb565d686a5c404ae9db40ec2502e769417bf604d57cba606b5e645d048d8245a58e858699a14fbe031bae1f85d803d0326d31516dbdfe500438e6d03249a6f71594e339e44876c5cb786fdd8e425611aadba80088c2e665ecbb0aa13eae0da6e273f43f669b4069e858fdae7dd4213492c88521fcd0cbaa9c8b0d00751eec1c239be72d38021aea2bf982f13dba8d6ee0f72fe8d8827346b80fc093503d0cbba29e9722cd5e0b7b406122850c6b14eb"}, {0x98, 0x0, 0x0, "f8bee7fafdeacf777afa1789d4c66a28f606ccbbd62f9b0ad3124e9a46a512ad5c3a42675b504aed8f31891342053350358b5648ee3134a23b46d2fc69313aa22ea635153e3caa7f5a1790862a48a527a73dd0b4e0dee91679b62ba3c18d70b05c17ceb4e6b6957562d28d3622b6eb78a7797fdfb8746751e72daa85560ce7a17e795da0249293"}], 0x190}}, {{&(0x7f0000000d40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000dc0)="ec19d4bd462655ec97c554aadfe7528ffea2a269bf73d28d9693938b480f59d6a3e8bf7b94c46cfe7c0b22ebc0f465620fe6434eb798e47c73e7a07c0edb557f22ed46e38f9d93246eaabcfba4e8091dce5891ad3caf17ec4e657e7722ef7b2cbe6b87c6f2054bf96e535cde186bc1fccbc192cdd4d714d41d6086c9e87a57572b1817fced82a9606ffecc96de432d91f99b9f7a870729f7619e423f8ba93be1d72ec9244bc159bf30f8979741c7b034dc7a3c9c2f95e8568f0493026c4a352f1a1b1d84a80bbbe25d9d1170e5b5bcfa7f984068d6599eb41579b6aa8f0b8238ec463f7f95d41c9f23855b", 0xeb}, {&(0x7f0000000ec0)="d8eddda8e159937004b9707b4fce3f71e66297f387736c365b9e55d5b919de4fefe47286ba237c4a42030c1d", 0x2c}, {&(0x7f0000000f00)="125483e06b60a1b9c4abb95ec8dd3a835da33c0f873035415f3ddcdc0b4d79fc6acf0d6398a92ab3a453ef1db196ad23f14f4abf8888864c78f590d3eb7fdd3037b08f3fca295c58d83a25edc3846b93458b635af66ea1b01dfecdeaab0eea4df862f0e4a44405138de6d4676d9d92848a18ef7af97623772de4cc", 0x7b}, {&(0x7f0000000f80)="e181ed6d4260251da8c29a8e21b548993f2a5b21b5dceeb89eebb5ea4fc5fcb36ec7ddd183462a14834241424590d26bef52b737c561a42e5f89db5cf16db4e6ffa11a58f7415195a99a10fbcc5b4b8ef5e73a8bdc4f7ccd6ac83bfcc4dcf33a3c4b0a4252a4084ca3e7", 0x6a}, {&(0x7f0000001000)="d13f2f3584d5e64835252aaa2957af0317d4b4728e46a0d6111d0c112f64ebc17d6abdc1eb0e21594f91a2773efedd0de4d5154ebc12d2e2c127d1b75ebae39329c3e07de469fded181ca37427ed9b241bb54b3f0e82dc3c639346cfaca2648c55", 0x61}, {&(0x7f0000001080)="c583c7ae31e233e8cf2a66d0b9804fcc7aec1b2e4b197102661c1c7bd90d96cedeb35b72d728f2fc9df80a5abc08eaac6eda0a3adcc0dd06c00a515277a1770fc98a0a3b9af1d35958d987dc8734bfbb2fa588df2163b4aaa336ae58a322", 0x5e}, {&(0x7f0000001100)}, {&(0x7f0000001140)="45d8f7e95a56165fa5179b5369aa0e63de79a11be2333bcbef394ac443cfab5192e0cc1db1c3075c6b9d8b199e221b620a19a1192b21fa2cbc748b7b03fc3e1fcce0a57b38cf5bb06564419c7fba04016352a9d2b6e5390da128449a274a411f6f5285e26acd18013a33144dcd6d460da08f11384b5b9d01933f43367a9400b08ba38165276374540f789120eecacc95e1a09010aa828bf0f9d5cf298e", 0x9d}, {&(0x7f0000001200)="c21eb7c319eea671aaf38011711a06a71a9283edad7be3c59996bad22a1e292bb67c4fb361a3f8f88627869339adc1be0a8052a6a0f1e8280c52b60d9dbe24c9c365462a7eb59b253ef67fa8477a19", 0x4f}, {&(0x7f0000001280)="4e2c3293ff74a00b9f5301ba09e2d68f0565c7a2049904b10c28c43c79be4189de0b76412b7dcc42a920dd819a885c559c1849c60021465a1accb2b0110b77af888eb73fe4bda504ddb575bfd7f751c2b78cce1671bf2870e25258d580854ae064e8bd7a15ec83d1549453b77f66a591b232ad12d6a6c18728e6b48041827105fc1ff26599744dc829fb875849968a6ef9da73471f79f5cd7b8f40bde6a5b9d746686948c545933fad16f5d41202ba0b4bba675a85a3c5ae475d702fd5786cce2fe62705", 0xc4}], 0xa}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001440)="92735639bd09c1ec8a88c89baee576e5fd01eb528734ae6d453621bc67a46afd", 0x20}, {&(0x7f0000001480)="dbaef479943c1603dd5792c48f7afa875d0935f3cce342f14dd455442b0e294b2c3aac1e569964b8f5f0d81a3f1de854fc47916b82e31ddea79b80eadc20ae50e634857c03819ce786b7ef18fae7bc76483a5c5d239a1977c3be6ae457bcecacfd4b09e0683f1c6bf165bf0c5bfd9ff85b066c5bc37d6e14e1043bbcdb3173c55e42c9be3fd3d9ba031f24bd3f621a5edf47ad9466e9ddc6e00c4c6bb560d2d4623d23ade2fac20412d8e2c71da2ba54b02c8725fc6e74dcee80487f8b7fdcb3855f537f38c4f92baad5db2dd1f9d5755463de019fa16727cc", 0xd9}, {&(0x7f0000001580)="a7b14e45caf1b099b34007ea57f0b482d967a013e54bf5541d898c1b07dee55f0be6ad8c8ed4ec5b12e19946994d879334cacc7d7a6bbe9ffc202c10d8ac8121c2f6c9bca514cc4fe27255ece4cee6c65e31b544ddaf2859993a5efd4fb0c3023869489ed14cfaf30e7adca3052d2e", 0x6f}, {&(0x7f0000001600)="dfb9d139db266eeba9a83a3cc48cd61eb17fdc8f64db12bfc0576d4267b15e7106f2704b773c7467b3bd7791b8c1c664df7587606b34fdc81773c6ee2c00f854efb54f3c4d40006a51a6fdad3f023fd9ea77b37b5ff65b660a2421fbd8fe1cc76c4984ebccdaedc6b76709ef8d5887f49a0c1768b9563b6d2d9d4cd1d2a1540b042793e94710f94db17dfcfe692ee451607b0706968c13754828aef5f0", 0x9d}], 0x4, &(0x7f0000001700)=[{0x1010, 0x0, 0x0, "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"}, {0xc8, 0x0, 0x0, "5727697ffb0e92eea91f2b95b7f87fb7257cc34856f08c639217cbda2de4242d6625b0943bf77789cb0508728c2ac3c3ec8f5c1c9d548635abe981d807ca657f7b427f436a06541485cdfea3f1658d5c6ac46a6193353124b9f5d5b9a072c2a6e3dacb86956f9f5b2861d58328b2756fff4c53de668a017c591d30d5a97cd641505847dccdb234eb9aed7aa7a90c34fb4eee5e49a635b14ef3e3775b4f9f4cace2d1bed25c40f963caec31cc7a25f27634a039"}, {0x50, 0x0, 0x0, "ea7d45a7501c5e09b367cccf251ebd83e612a8049bdc09d0277c181b638151c11fe88b52c8e8cc5ab912cf90f27fc98b5e22e1438b3a71cf1e32"}, {0x40, 0x0, 0x0, "cbee9a4c9500f966da7a44c3d9ffb03a0d57e4a633aa1604ba9178096d3663026a7032e73a32eda1ae"}], 0x1168}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002880)="68d7bcdeb262ef3428f555d8cc5d6e9e1984740703ab6cdf57b8f04cafd24850e1fac55e21a4c2e94505bf799aa91bed4b6219c9ef47ea8e48224f0bab44b01c8c09d4b08c35df513c05a5fe306e9fbc455f5c297fbb39d8bd4b78747801a53b773dde6cf82290e75f811572d9d6b22f9039a0466cd1a8eeb7055b31eca3f9db9fb5903ffb010dea66b1b69705fe905e1c08e5d480d2bbb59d5495ef32e9efce19ecf734c4af51398eeec6383414f1dc23f57e1e98f1889b9a5325c58d5331f1a8d9fd2d6d87d3198040b8da95", 0xcd}, {&(0x7f0000002980)="39edf40794f3b6bfcd5e5540db4caccdd2bc9273674a553cdfdb886513bb03b302aa366d245bbfb5749fa2f9eeaa81e1c2f8d1f1d64f35420340eb2e6ccf5bff4dfccba4c371a5bb19739ad4f9551577459ae491db08ed0d1b06a8a4a4d63cc84bef8cb40840d058a13e84779f176c63433cee7d5b0712c4bc2c467c71d0f5445783815d7c913e52dd66c869eabfcabc599ae692d5683c11e087b1f7f0bb81e8a67d91f2f2c52034d8c40f72dd9d4114c2c66ac50061a7618e29c80115c66e7f710e55ec685cd690121827269752526fc4a609622d9e03905f1a2bd63f8b31cb9bcc21e3ceb129f9e2", 0xe9}], 0x2, &(0x7f0000002ac0)=[{0x90, 0x0, 0x0, "69e4ea3a9fd1a75f11034ee8d360f85ab99f93a6332e0f36e3a629630b4b37232de5eb92308f2a5992541def1a9c26ce162562fe980c4b2663084fdfb30695a074db19f6f16418d636d3a9aac42cabe81ec534820a778d8eb19f8a886d9ac2f5563f39be0671cc8fdb3f4334343026dc0154e7954a6b7ea48676d5a3"}, {0xa0, 0x0, 0x0, "e5d67a6fceb46ed6b78df5b473802d31179e9d5e1b136234c06bc56647333e95c6585de341cea1e93e424893cad0d460ca390b62e26cdbb397b5af6639983eaa1cf88b8d77dc8f590deaf0ef84dd357346c5e3fa8845bfe12247ae1295b8165794370e97cf21cf881d6676c0dcd78ea4d8e5c7a8097a381a065f99887af80efb9939510374239f139eb96a20ea45"}], 0x130}}], 0x6, 0x0) 08:36:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:36:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3798aeb162aff9fb2233c0dde617441196490907bcb59b4ebc7b81f102806f03b0ca3b1e573084e0df3d4a78c7e94ea10a730e517cde3c18a4fcdd3619bf3cf7", "3506f22f424c5edf8472d70cdd27125cc9ea21830b5827ac62aa4c917b775a929b4f09b08a7b2c80bbe7f4fa7c4b7cc47af9db5c9a68913fd611dccf26b1c927", "3161878e011bf51f740c8a07c2f6d0f26c4c74c2fc00b7e31de4c7b072657ae1"}) 08:36:14 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000540)) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x1]}}}) 08:36:14 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)=@x25={0x9, @remote={[], 0x0}}, 0x80, 0x0}}, {{&(0x7f0000000500)=@hci, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000580)="01d49d4120f1eada8652c734ec848de1e6fe0a90b398de0bb005487bcf94c5965dc6a893b97aaaeb411d5848af47bff009df80416bcd8bf8ada90183d0ecbf6437ff1ddba6cd3902c1462e0722d43b311eb4ef870b91b8220ffd9885c6f463c8b77539fb5987f8ce307f0eeffe3a35eef642", 0x72}, {&(0x7f0000000600)="12fb8ae5547eb4178173523ff8d5cc327565ca994e78e1dbbcbddbd8a341b46e15609fff0f25496c6679f7b0b75eabc051811c4510bb8dceb4", 0x39}, {&(0x7f0000000640)="ffb419d25fa130d745e5d53a4c970f65bc04c50e865c6b0f7deb09de0196007296d02951ac97f63251dd6cc0679d91b1023975c8eeb20f53e9b377694ef31829519eedb8f7a0cf3a3a9601f722c13fea7ab4784d8f7e48956bb798acce43feba2fb16ba6053f4882d31fd3c2475b6a0d7bbe693fdf80e096d29e287701fd35ea356bdd2caf526e0dbe1726a651287fb06d72d16e6e10430a6c", 0x99}, {&(0x7f0000000700)="ce2bd0567183596b99634dd5a5d596730fd49a60e200abd86e9664df67f5fbeb51b7947ac508bfba61e5aa288d334724de2253669b1d931a02dd63479051ee6c8deaab3bcc7c1f7bba675734c21b46105da328a7135437a07de31690bedf27c313e1ea70a685dd46e48239ceee0a0bb82564a575b17e700c8befb7976cddd987007910", 0x83}], 0x4, &(0x7f0000000800)=[{0x60, 0x0, 0x0, "ea4559f46712578d0828e2e53c26afb02b8cfba855d1f1108d3bc2c7fc62f85d375c83639d881693f3c77e7e51d1e03ac034217f90158fd5250866217e58eda2d3ab78d41971d522b09e87e9"}], 0x60}}, {{&(0x7f0000000880)=@isdn, 0x80, &(0x7f0000000900)=[{&(0x7f00000009c0)="3486d9025463bfdf1c92891097e35af70ec1673094715256402da5f3b2a34b5574e99f9cd9c11b00f0bb986a72b444b67a466928e2c58fb1e7155a2358c239654c26c781d6e28fe4ce2c33e7dc8860a5fb8a0d491422da2bf122ab58a723ecb5bc289e63ca3d1a4c8fc2dc969b60c8599ff3142844a51b27db985faaa1df643eb2b3b9dddd0946ed145be74262b8830816d40b1521f55bfa53b90979259457abe6ec043fc7a62c0ac61dfc351c816ceea727f10a8693162a233db30701914391aa", 0xc1}, {&(0x7f0000000ac0)="8931ad0566f68217b65a7635249ec364270c2cd1cf9add84552316319117e40c8736ef39d41e0ea543c281baa6d0d9c66dc08f27f2915c46f18cae6831858f455d56125d949260c1ee7f7f3a906ec170034c86801e070d3d88e572d940a42d1ec9413f9655fb5d575f59a88a9ef7bdbf6f9b09766bfe3657d4b294c497101908505a", 0x82}], 0x2, &(0x7f0000000b80)=[{0xf8, 0x0, 0x0, "dfa77c33b8637f99a5b84af671e905f6e5f597f006fc47932eb113bd500291cd73fa3d4cefe6efa5dc4273ce5ebd7f5a0a242ff6d3bb565d686a5c404ae9db40ec2502e769417bf604d57cba606b5e645d048d8245a58e858699a14fbe031bae1f85d803d0326d31516dbdfe500438e6d03249a6f71594e339e44876c5cb786fdd8e425611aadba80088c2e665ecbb0aa13eae0da6e273f43f669b4069e858fdae7dd4213492c88521fcd0cbaa9c8b0d00751eec1c239be72d38021aea2bf982f13dba8d6ee0f72fe8d8827346b80fc093503d0cbba29e9722cd5e0b7b406122850c6b14eb"}, {0x98, 0x0, 0x0, "f8bee7fafdeacf777afa1789d4c66a28f606ccbbd62f9b0ad3124e9a46a512ad5c3a42675b504aed8f31891342053350358b5648ee3134a23b46d2fc69313aa22ea635153e3caa7f5a1790862a48a527a73dd0b4e0dee91679b62ba3c18d70b05c17ceb4e6b6957562d28d3622b6eb78a7797fdfb8746751e72daa85560ce7a17e795da0249293"}], 0x190}}, {{&(0x7f0000000d40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000dc0)="ec19d4bd462655ec97c554aadfe7528ffea2a269bf73d28d9693938b480f59d6a3e8bf7b94c46cfe7c0b22ebc0f465620fe6434eb798e47c73e7a07c0edb557f22ed46e38f9d93246eaabcfba4e8091dce5891ad3caf17ec4e657e7722ef7b2cbe6b87c6f2054bf96e535cde186bc1fccbc192cdd4d714d41d6086c9e87a57572b1817fced82a9606ffecc96de432d91f99b9f7a870729f7619e423f8ba93be1d72ec9244bc159bf30f8979741c7b034dc7a3c9c2f95e8568f0493026c4a352f1a1b1d84a80bbbe25d9d1170e5b5bcfa7f984068d6599eb41579b6aa8f0b8238ec463f7f95d41c9f23855b", 0xeb}, {&(0x7f0000000ec0)="d8eddda8e159937004b9707b4fce3f71e66297f387736c365b9e55d5b919de4fefe47286ba237c4a42030c1d", 0x2c}, {&(0x7f0000000f00)="125483e06b60a1b9c4abb95ec8dd3a835da33c0f873035415f3ddcdc0b4d79fc6acf0d6398a92ab3a453ef1db196ad23f14f4abf8888864c78f590d3eb7fdd3037b08f3fca295c58d83a25edc3846b93458b635af66ea1b01dfecdeaab0eea4df862f0e4a44405138de6d4676d9d92848a18ef7af97623772de4cc", 0x7b}, {&(0x7f0000000f80)="e181ed6d4260251da8c29a8e21b548993f2a5b21b5dceeb89eebb5ea4fc5fcb36ec7ddd183462a14834241424590d26bef52b737c561a42e5f89db5cf16db4e6ffa11a58f7415195a99a10fbcc5b4b8ef5e73a8bdc4f7ccd6ac83bfcc4dcf33a3c4b0a4252a4084ca3e7", 0x6a}, {&(0x7f0000001000)="d13f2f3584d5e64835252aaa2957af0317d4b4728e46a0d6111d0c112f64ebc17d6abdc1eb0e21594f91a2773efedd0de4d5154ebc12d2e2c127d1b75ebae39329c3e07de469fded181ca37427ed9b241bb54b3f0e82dc3c639346cfaca2648c55", 0x61}, {&(0x7f0000001080)="c583c7ae31e233e8cf2a66d0b9804fcc7aec1b2e4b197102661c1c7bd90d96cedeb35b72d728f2fc9df80a5abc08eaac6eda0a3adcc0dd06c00a515277a1770fc98a0a3b9af1d35958d987dc8734bfbb2fa588df2163b4aaa336ae58a322", 0x5e}, {&(0x7f0000001100)}, {&(0x7f0000001140)="45d8f7e95a56165fa5179b5369aa0e63de79a11be2333bcbef394ac443cfab5192e0cc1db1c3075c6b9d8b199e221b620a19a1192b21fa2cbc748b7b03fc3e1fcce0a57b38cf5bb06564419c7fba04016352a9d2b6e5390da128449a274a411f6f5285e26acd18013a33144dcd6d460da08f11384b5b9d01933f43367a9400b08ba38165276374540f789120eecacc95e1a09010aa828bf0f9d5cf298e", 0x9d}, {&(0x7f0000001200)="c21eb7c319eea671aaf38011711a06a71a9283edad7be3c59996bad22a1e292bb67c4fb361a3f8f88627869339adc1be0a8052a6a0f1e8280c52b60d9dbe24c9c365462a7eb59b253ef67fa8477a19", 0x4f}, {&(0x7f0000001280)="4e2c3293ff74a00b9f5301ba09e2d68f0565c7a2049904b10c28c43c79be4189de0b76412b7dcc42a920dd819a885c559c1849c60021465a1accb2b0110b77af888eb73fe4bda504ddb575bfd7f751c2b78cce1671bf2870e25258d580854ae064e8bd7a15ec83d1549453b77f66a591b232ad12d6a6c18728e6b48041827105fc1ff26599744dc829fb875849968a6ef9da73471f79f5cd7b8f40bde6a5b9d746686948c545933fad16f5d41202ba0b4bba675a85a3c5ae475d702fd5786cce2fe62705", 0xc4}], 0xa}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001440)="92735639bd09c1ec8a88c89baee576e5fd01eb528734ae6d453621bc67a46afd", 0x20}, {&(0x7f0000001480)="dbaef479943c1603dd5792c48f7afa875d0935f3cce342f14dd455442b0e294b2c3aac1e569964b8f5f0d81a3f1de854fc47916b82e31ddea79b80eadc20ae50e634857c03819ce786b7ef18fae7bc76483a5c5d239a1977c3be6ae457bcecacfd4b09e0683f1c6bf165bf0c5bfd9ff85b066c5bc37d6e14e1043bbcdb3173c55e42c9be3fd3d9ba031f24bd3f621a5edf47ad9466e9ddc6e00c4c6bb560d2d4623d23ade2fac20412d8e2c71da2ba54b02c8725fc6e74dcee80487f8b7fdcb3855f537f38c4f92baad5db2dd1f9d5755463de019fa16727cc", 0xd9}, {&(0x7f0000001580)="a7b14e45caf1b099b34007ea57f0b482d967a013e54bf5541d898c1b07dee55f0be6ad8c8ed4ec5b12e19946994d879334cacc7d7a6bbe9ffc202c10d8ac8121c2f6c9bca514cc4fe27255ece4cee6c65e31b544ddaf2859993a5efd4fb0c3023869489ed14cfaf30e7adca3052d2e", 0x6f}, {&(0x7f0000001600)="dfb9d139db266eeba9a83a3cc48cd61eb17fdc8f64db12bfc0576d4267b15e7106f2704b773c7467b3bd7791b8c1c664df7587606b34fdc81773c6ee2c00f854efb54f3c4d40006a51a6fdad3f023fd9ea77b37b5ff65b660a2421fbd8fe1cc76c4984ebccdaedc6b76709ef8d5887f49a0c1768b9563b6d2d9d4cd1d2a1540b042793e94710f94db17dfcfe692ee451607b0706968c13754828aef5f0", 0x9d}], 0x4, &(0x7f0000001700)=[{0x1010, 0x0, 0x0, "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"}, {0xc8, 0x0, 0x0, "5727697ffb0e92eea91f2b95b7f87fb7257cc34856f08c639217cbda2de4242d6625b0943bf77789cb0508728c2ac3c3ec8f5c1c9d548635abe981d807ca657f7b427f436a06541485cdfea3f1658d5c6ac46a6193353124b9f5d5b9a072c2a6e3dacb86956f9f5b2861d58328b2756fff4c53de668a017c591d30d5a97cd641505847dccdb234eb9aed7aa7a90c34fb4eee5e49a635b14ef3e3775b4f9f4cace2d1bed25c40f963caec31cc7a25f27634a039"}, {0x50, 0x0, 0x0, "ea7d45a7501c5e09b367cccf251ebd83e612a8049bdc09d0277c181b638151c11fe88b52c8e8cc5ab912cf90f27fc98b5e22e1438b3a71cf1e32"}, {0x40, 0x0, 0x0, "cbee9a4c9500f966da7a44c3d9ffb03a0d57e4a633aa1604ba9178096d3663026a7032e73a32eda1ae"}], 0x1168}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002880)="68d7bcdeb262ef3428f555d8cc5d6e9e1984740703ab6cdf57b8f04cafd24850e1fac55e21a4c2e94505bf799aa91bed4b6219c9ef47ea8e48224f0bab44b01c8c09d4b08c35df513c05a5fe306e9fbc455f5c297fbb39d8bd4b78747801a53b773dde6cf82290e75f811572d9d6b22f9039a0466cd1a8eeb7055b31eca3f9db9fb5903ffb010dea66b1b69705fe905e1c08e5d480d2bbb59d5495ef32e9efce19ecf734c4af51398eeec6383414f1dc23f57e1e98f1889b9a5325c58d5331f1a8d9fd2d6d87d3198040b8da95", 0xcd}, {&(0x7f0000002980)="39edf40794f3b6bfcd5e5540db4caccdd2bc9273674a553cdfdb886513bb03b302aa366d245bbfb5749fa2f9eeaa81e1c2f8d1f1d64f35420340eb2e6ccf5bff4dfccba4c371a5bb19739ad4f9551577459ae491db08ed0d1b06a8a4a4d63cc84bef8cb40840d058a13e84779f176c63433cee7d5b0712c4bc2c467c71d0f5445783815d7c913e52dd66c869eabfcabc599ae692d5683c11e087b1f7f0bb81e8a67d91f2f2c52034d8c40f72dd9d4114c2c66ac50061a7618e29c80115c66e7f710e55ec685cd690121827269752526fc4a609622d9e03905f1a2bd63f8b31cb9bcc21e3ceb129f9e2", 0xe9}], 0x2, &(0x7f0000002ac0)=[{0x90, 0x0, 0x0, "69e4ea3a9fd1a75f11034ee8d360f85ab99f93a6332e0f36e3a629630b4b37232de5eb92308f2a5992541def1a9c26ce162562fe980c4b2663084fdfb30695a074db19f6f16418d636d3a9aac42cabe81ec534820a778d8eb19f8a886d9ac2f5563f39be0671cc8fdb3f4334343026dc0154e7954a6b7ea48676d5a3"}, {0xa0, 0x0, 0x0, "e5d67a6fceb46ed6b78df5b473802d31179e9d5e1b136234c06bc56647333e95c6585de341cea1e93e424893cad0d460ca390b62e26cdbb397b5af6639983eaa1cf88b8d77dc8f590deaf0ef84dd357346c5e3fa8845bfe12247ae1295b8165794370e97cf21cf881d6676c0dcd78ea4d8e5c7a8097a381a065f99887af80efb9939510374239f139eb96a20ea45"}], 0x130}}], 0x6, 0x0) 08:36:14 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000540)) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x1]}}}) 08:36:14 executing program 4: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') getdents64(r0, &(0x7f0000000380)=""/150, 0x96) 08:36:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:36:14 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000540)) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x1]}}}) 08:36:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) sendmsg$inet6(r2, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 08:36:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 528.972855] overlayfs: filesystem on './file0' not supported as upperdir 08:36:15 executing program 4: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') getdents64(r0, &(0x7f0000000380)=""/150, 0x96) 08:36:15 executing program 5: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') getdents64(r0, &(0x7f0000000380)=""/150, 0x96) 08:36:15 executing program 4: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') getdents64(r0, &(0x7f0000000380)=""/150, 0x96) 08:36:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:36:15 executing program 5: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') getdents64(r0, &(0x7f0000000380)=""/150, 0x96) 08:36:15 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000540)) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x1]}}}) 08:36:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 08:36:15 executing program 2: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') getdents64(r0, &(0x7f0000000380)=""/150, 0x96) 08:36:15 executing program 4: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') getdents64(r0, &(0x7f0000000380)=""/150, 0x96) 08:36:15 executing program 5: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') getdents64(r0, &(0x7f0000000380)=""/150, 0x96) 08:36:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "1304a4e038673975bbf17933de1b1bec286789e2279e40cf91e2781e35906c29e722bdc6116ec6d91b82f01963f342ab0135b242503b00b5fcb5136adc3840a6", "85b275a6570d6826e4729b6a31b9687b7b5120ec9dff0128e13989b55cb1395232ec33dfb697010b5d853daf1fc23a585d5bc59b5cadabef302b4c20b4dc33b0", "18057d1eb07e50ce17b5f0e681c3a5b1c34b266b10b8de9ea2896513285fef79"}) 08:36:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x2, 0x10, 0xfa00, {0x0}}, 0x18) 08:36:16 executing program 2: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') getdents64(r0, &(0x7f0000000380)=""/150, 0x96) 08:36:16 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:36:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x2, 0x10, 0xfa00, {0x0}}, 0x18) 08:36:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x888e426499964735, &(0x7f0000000180)={0x0, 0x989680}) 08:36:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x2, 0x10, 0xfa00, {0x0}}, 0x18) 08:36:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 08:36:16 executing program 2: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='.//ile0\x00', r0, &(0x7f00000007c0)='./file2\x00') getdents64(r0, &(0x7f0000000380)=""/150, 0x96) 08:36:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "1304a4e038673975bbf17933de1b1bec286789e2279e40cf91e2781e35906c29e722bdc6116ec6d91b82f01963f342ab0135b242503b00b5fcb5136adc3840a6", "85b275a6570d6826e4729b6a31b9687b7b5120ec9dff0128e13989b55cb1395232ec33dfb697010b5d853daf1fc23a585d5bc59b5cadabef302b4c20b4dc33b0", "18057d1eb07e50ce17b5f0e681c3a5b1c34b266b10b8de9ea2896513285fef79"}) 08:36:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x888e426499964735, &(0x7f0000000180)={0x0, 0x989680}) 08:36:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 08:36:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "1304a4e038673975bbf17933de1b1bec286789e2279e40cf91e2781e35906c29e722bdc6116ec6d91b82f01963f342ab0135b242503b00b5fcb5136adc3840a6", "85b275a6570d6826e4729b6a31b9687b7b5120ec9dff0128e13989b55cb1395232ec33dfb697010b5d853daf1fc23a585d5bc59b5cadabef302b4c20b4dc33b0", "18057d1eb07e50ce17b5f0e681c3a5b1c34b266b10b8de9ea2896513285fef79"}) 08:36:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x2, 0x10, 0xfa00, {0x0}}, 0x18) 08:36:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x888e426499964735, &(0x7f0000000180)={0x0, 0x989680}) 08:36:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x888e426499964735, &(0x7f0000000180)={0x0, 0x989680}) 08:36:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 08:36:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x888e426499964735, &(0x7f0000000180)={0x0, 0x989680}) 08:36:16 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="034344303031", 0x6, 0x8000}], 0x0, 0x0) 08:36:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "1304a4e038673975bbf17933de1b1bec286789e2279e40cf91e2781e35906c29e722bdc6116ec6d91b82f01963f342ab0135b242503b00b5fcb5136adc3840a6", "85b275a6570d6826e4729b6a31b9687b7b5120ec9dff0128e13989b55cb1395232ec33dfb697010b5d853daf1fc23a585d5bc59b5cadabef302b4c20b4dc33b0", "18057d1eb07e50ce17b5f0e681c3a5b1c34b266b10b8de9ea2896513285fef79"}) 08:36:17 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 531.037054] isofs_fill_super: bread failed, dev=loop0, iso_blknum=32, block=64 08:36:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x888e426499964735, &(0x7f0000000180)={0x0, 0x989680}) 08:36:17 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:36:17 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:36:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 08:36:17 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="034344303031", 0x6, 0x8000}], 0x0, 0x0) 08:36:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x888e426499964735, &(0x7f0000000180)={0x0, 0x989680}) 08:36:17 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 531.292456] isofs_fill_super: bread failed, dev=loop0, iso_blknum=32, block=64 08:36:17 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="034344303031", 0x6, 0x8000}], 0x0, 0x0) 08:36:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xcd) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0xfc, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) [ 531.607856] isofs_fill_super: bread failed, dev=loop0, iso_blknum=32, block=64 08:36:17 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="034344303031", 0x6, 0x8000}], 0x0, 0x0) 08:36:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xcd) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0xfc, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) [ 531.819396] isofs_fill_super: bread failed, dev=loop0, iso_blknum=32, block=64 08:36:17 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:36:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0\x00', 0x4) umount2(&(0x7f0000000340)='./file0\x00', 0x4) 08:36:18 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:36:18 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:36:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0\x00', 0x4) umount2(&(0x7f0000000340)='./file0\x00', 0x4) 08:36:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xcd) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0xfc, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) 08:36:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xcd) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0xfc, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) 08:36:18 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:36:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0\x00', 0x4) umount2(&(0x7f0000000340)='./file0\x00', 0x4) 08:36:18 executing program 2: r0 = memfd_create(&(0x7f0000000440)='\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 08:36:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0\x00', 0x4) umount2(&(0x7f0000000340)='./file0\x00', 0x4) 08:36:18 executing program 2: r0 = memfd_create(&(0x7f0000000440)='\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 08:36:18 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:36:18 executing program 2: r0 = memfd_create(&(0x7f0000000440)='\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 08:36:18 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:36:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 08:36:18 executing program 2: r0 = memfd_create(&(0x7f0000000440)='\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 08:36:18 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:36:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 08:36:19 executing program 3: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r2, r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:36:19 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff3d, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00t\x00', @ifru_flags=0x2}) 08:36:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 08:36:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 08:36:19 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') sendfile(r0, r2, 0x0, 0x80000001) 08:36:19 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') sendfile(r0, r2, 0x0, 0x80000001) 08:36:19 executing program 4: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@sysvgroups='sysvgroups'}, {@allocsize={'allocsize', 0x3d, [0x36]}}]}) [ 533.723455] XFS (loop4): invalid log iosize: 1 [not 12-30] 08:36:19 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') sendfile(r0, r2, 0x0, 0x80000001) 08:36:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x81da2f98fbadcb07, 0x8}, 0x10) 08:36:19 executing program 4: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@sysvgroups='sysvgroups'}, {@allocsize={'allocsize', 0x3d, [0x36]}}]}) 08:36:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) [ 533.795194] XFS (loop4): invalid log iosize: 1 [not 12-30] 08:36:19 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') sendfile(r0, r2, 0x0, 0x80000001) [ 533.947386] XFS (loop4): invalid log iosize: 1 [not 12-30] 08:36:20 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff3d, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00t\x00', @ifru_flags=0x2}) 08:36:20 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x81da2f98fbadcb07, 0x8}, 0x10) 08:36:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 08:36:20 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup3(r1, r2, 0x0) 08:36:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x81da2f98fbadcb07, 0x8}, 0x10) 08:36:20 executing program 4: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@sysvgroups='sysvgroups'}, {@allocsize={'allocsize', 0x3d, [0x36]}}]}) 08:36:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x81da2f98fbadcb07, 0x8}, 0x10) 08:36:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 08:36:20 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x81da2f98fbadcb07, 0x8}, 0x10) [ 534.167064] XFS (loop4): invalid log iosize: 1 [not 12-30] 08:36:20 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup3(r1, r2, 0x0) 08:36:20 executing program 4: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@sysvgroups='sysvgroups'}, {@allocsize={'allocsize', 0x3d, [0x36]}}]}) 08:36:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) [ 534.377100] XFS (loop4): invalid log iosize: 1 [not 12-30] 08:36:20 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x81da2f98fbadcb07, 0x8}, 0x10) 08:36:20 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff3d, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00t\x00', @ifru_flags=0x2}) 08:36:20 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup3(r1, r2, 0x0) 08:36:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x81da2f98fbadcb07, 0x8}, 0x10) 08:36:20 executing program 5: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup3(r1, r2, 0x0) 08:36:20 executing program 4: setresuid(0x0, 0xfffe, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001600)='bbr\x00', 0x4) 08:36:20 executing program 4: setresuid(0x0, 0xfffe, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001600)='bbr\x00', 0x4) 08:36:21 executing program 5: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup3(r1, r2, 0x0) 08:36:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)={0x18c5445ee256dd33}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 08:36:21 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup3(r1, r2, 0x0) 08:36:21 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000d00)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) 08:36:21 executing program 4: setresuid(0x0, 0xfffe, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001600)='bbr\x00', 0x4) 08:36:21 executing program 5: syz_init_net_socket$ax25(0x3, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup3(r1, r2, 0x0) [ 535.165200] audit: type=1400 audit(1568882181.151:101): avc: denied { block_suspend } for pid=23705 comm="syz-executor.0" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 535.313630] audit: type=1400 audit(1568882181.211:102): avc: denied { map } for pid=23709 comm="syz-executor.1" path="/dev/usbmon0" dev="devtmpfs" ino=14650 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 08:36:21 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff3d, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00t\x00', @ifru_flags=0x2}) 08:36:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)={0x18c5445ee256dd33}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 08:36:21 executing program 4: setresuid(0x0, 0xfffe, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001600)='bbr\x00', 0x4) 08:36:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000033, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 08:36:21 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000d00)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) 08:36:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffa3, &(0x7f0000000140)) 08:36:21 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000d00)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) 08:36:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffa3, &(0x7f0000000140)) 08:36:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)={0x18c5445ee256dd33}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 08:36:21 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000200)={0x0, r1+10000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000100000016) 08:36:21 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000d00)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) 08:36:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffa3, &(0x7f0000000140)) [ 535.980874] audit: type=1400 audit(1568882181.961:103): avc: denied { wake_alarm } for pid=23750 comm="syz-executor.4" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 08:36:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 08:36:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)={0x18c5445ee256dd33}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 08:36:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffa3, &(0x7f0000000140)) 08:36:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000033, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 08:36:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000033, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 08:36:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 08:36:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:36:22 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000200)={0x0, r1+10000000}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000100000016) 08:36:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:36:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:36:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 08:36:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1000000000000033, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 537.110566] protocol 88fb is buggy, dev hsr_slave_0 [ 537.116834] protocol 88fb is buggy, dev hsr_slave_1 08:36:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 08:36:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:36:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 08:36:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 537.920397] ------------[ cut here ]------------ [ 537.925566] WARNING: CPU: 0 PID: 0 at net/ipv4/tcp_timer.c:429 tcp_retransmit_timer+0x1ac5/0x2560 [ 537.934746] Kernel panic - not syncing: panic_on_warn set ... [ 537.934746] [ 537.942364] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.14.145 #0 [ 537.948776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.958218] Call Trace: [ 537.961140] [ 537.963301] dump_stack+0x138/0x197 [ 537.966929] panic+0x1f2/0x426 [ 537.970195] ? add_taint.cold+0x16/0x16 [ 537.974345] ? tcp_retransmit_timer+0x1ac5/0x2560 [ 537.979189] ? tcp_retransmit_timer+0x1ac5/0x2560 [ 537.984037] __warn.cold+0x2f/0x36 [ 537.987566] ? ist_end_non_atomic+0x10/0x10 [ 537.991974] ? tcp_retransmit_timer+0x1ac5/0x2560 [ 537.996818] report_bug+0x216/0x254 [ 538.000466] do_error_trap+0x1bb/0x310 [ 538.004347] ? math_error+0x360/0x360 [ 538.008390] ? __lock_acquire+0x5f7/0x4620 [ 538.013304] ? __lock_acquire+0x5f7/0x4620 [ 538.017553] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 538.022490] do_invalid_op+0x1b/0x20 [ 538.026458] invalid_op+0x1b/0x40 [ 538.029895] RIP: 0010:tcp_retransmit_timer+0x1ac5/0x2560 [ 538.035325] RSP: 0018:ffff8880aee07c88 EFLAGS: 00010206 [ 538.040672] RAX: ffffffff87676240 RBX: ffff888072b84180 RCX: 0000000000000008 [ 538.048016] RDX: 0000000000000100 RSI: ffff8880a96cae0c RDI: ffff8880a96cafd8 [ 538.055263] RBP: ffff8880aee07ce8 R08: 0000007e7a51def1 R09: ffff88821fff8008 [ 538.062527] R10: ffff88821fff8010 R11: 0000000000000001 R12: ffff8880a96ca600 [ 538.070631] R13: ffff8880a96cac9a R14: ffff8880a96ca630 R15: 0000000000000000 [ 538.077931] ? tcp_retransmit_timer+0x1ac5/0x2560 [ 538.082775] ? sched_clock+0x2e/0x50 [ 538.086687] tcp_write_timer_handler+0x479/0x7e0 [ 538.091962] tcp_write_timer+0xd8/0x180 [ 538.095925] call_timer_fn+0x161/0x670 [ 538.099802] ? tcp_write_timer_handler+0x7e0/0x7e0 [ 538.104729] ? __next_timer_interrupt+0x140/0x140 [ 538.109586] ? trace_hardirqs_on_caller+0x19b/0x590 [ 538.114583] run_timer_softirq+0x5b4/0x1570 [ 538.118885] ? tcp_write_timer_handler+0x7e0/0x7e0 [ 538.123821] ? add_timer+0xae0/0xae0 [ 538.127536] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 538.133155] __do_softirq+0x244/0x9a0 [ 538.137034] ? sched_clock+0x2e/0x50 [ 538.140760] irq_exit+0x160/0x1b0 [ 538.144216] smp_apic_timer_interrupt+0x146/0x5e0 [ 538.149180] apic_timer_interrupt+0x96/0xa0 [ 538.153591] [ 538.155908] RIP: 0010:native_safe_halt+0xe/0x10 [ 538.160663] RSP: 0018:ffffffff87607de8 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff10 [ 538.168694] RAX: 1ffffffff0ee2a84 RBX: ffffffff87676240 RCX: 0000000000000000 [ 538.176050] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffffffff87676abc [ 538.183416] RBP: ffffffff87607e10 R08: 1ffffffff104a601 R09: 0000000000000000 [ 538.190677] R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff87715410 [ 538.197925] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff87676240 [ 538.205316] ? default_idle+0x4c/0x370 [ 538.209202] arch_cpu_idle+0xa/0x10 [ 538.212822] default_idle_call+0x36/0x90 [ 538.216883] do_idle+0x262/0x3d0 [ 538.220242] cpu_startup_entry+0x1b/0x20 [ 538.224308] rest_init+0x1d9/0x1e2 [ 538.227842] ? trace_event_define_fields_x86_irq_vector+0x2c/0x2c [ 538.234070] start_kernel+0x6df/0x6fd [ 538.237871] ? mem_encrypt_init+0xb/0xb [ 538.241932] ? x86_family+0x32/0x40 [ 538.245552] ? load_ucode_bsp+0x1ea/0x1f6 [ 538.249706] x86_64_start_reservations+0x29/0x2b [ 538.254445] x86_64_start_kernel+0x77/0x7b [ 538.258784] secondary_startup_64+0xa5/0xb0 [ 538.265037] Kernel Offset: disabled [ 538.268802] Rebooting in 86400 seconds..