fe, 0x88, [], 0x0, 0x0}}], 0x1c) [ 900.339531][ T26] audit: type=1804 audit(1573360379.401:10346): pid=19488 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir061619224/syzkaller.ajKdyh/1967/bus" dev="sda1" ino=17480 res=1 04:32:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x12, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0xa, 0x1, {0x3}}}}}]}, 0x50}}, 0x0) 04:32:59 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="66b8"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:32:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) [ 900.502993][ T26] audit: type=1804 audit(1573360379.561:10347): pid=19550 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir061619224/syzkaller.ajKdyh/1968/bus" dev="sda1" ino=17519 res=1 04:32:59 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000200)=@ng={0x4, 0x9}, 0x2, 0x0) ftruncate(r0, 0xff) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) [ 900.546926][T19657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:32:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8070ae9f, &(0x7f0000000140)) [ 900.592593][T19657] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 04:32:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) 04:32:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) 04:32:59 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="66b8"], 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 900.686161][ T26] audit: type=1804 audit(1573360379.751:10348): pid=19709 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir061619224/syzkaller.ajKdyh/1969/bus" dev="sda1" ino=16555 res=1 04:32:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8070ae9f, &(0x7f0000000140)) 04:32:59 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='flush']) 04:32:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8070ae9f, &(0x7f0000000140)) 04:32:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b10") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000000140), 0x4) 04:32:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x98) 04:33:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8070ae9f, &(0x7f0000000140)) 04:33:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:33:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8070ae9f, &(0x7f0000000140)) 04:33:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="8e94003d113f88b300040000ca402bfd6dc6f31a4cc8b305bd782e8ca7c0cb0480dd6963b7728f3f2312f60984c950a1b3ee426c0e8b2b86a21975d80f1c73d3dfc295605eb26ae85227a90feb0921a594ee52ccf26de3548484ccbdd9ac77a3dc9b223680fc19615d06664d254fb6559653c6b582e73a4fdb16ad8f848af66aee0a9b0ca5d1b27d247b", @ANYRES16=0x0, @ANYBLOB="00082abd7000fcdbdf25150000004c0007000c0004004c000000000000000c000400010000000000000008000200ffffff7f08000100080000000c00030023faffffffffffff08000200ff0100000c00040005000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00=\x00', @ifru_flags}) 04:33:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) dup2(r1, r2) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) r3 = openat$dsp(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$admmidi(0x0, 0x16c8, 0x80801) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) dup2(0xffffffffffffffff, r3) rmdir(0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 04:33:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8070ae9f, &(0x7f0000000140)) 04:33:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:33:00 executing program 3: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c000000100000001400000300000001", 0x65, 0x1400}], 0x0, 0x0) 04:33:00 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0x81000000) 04:33:00 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_notify(r0, &(0x7f0000000000)={0x0, 0x0, 0x1}) 04:33:00 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0xa}) 04:33:00 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0x81000000) 04:33:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:33:00 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x6}) 04:33:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="8e94003d113f88b300040000ca402bfd6dc6f31a4cc8b305bd782e8ca7c0cb0480dd6963b7728f3f2312f60984c950a1b3ee426c0e8b2b86a21975d80f1c73d3dfc295605eb26ae85227a90feb0921a594ee52ccf26de3548484ccbdd9ac77a3dc9b223680fc19615d06664d254fb6559653c6b582e73a4fdb16ad8f848af66aee0a9b0ca5d1b27d247b", @ANYRES16=0x0, @ANYBLOB="00082abd7000fcdbdf25150000004c0007000c0004004c000000000000000c000400010000000000000008000200ffffff7f08000100080000000c00030023faffffffffffff08000200ff0100000c00040005000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00=\x00', @ifru_flags}) 04:33:00 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0x81000000) 04:33:00 executing program 3: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20002) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = getpgid(0x0) sched_setaffinity(r3, 0x31f, &(0x7f0000000500)) shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r4, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) syz_genetlink_get_family_id$team(0x0) socket(0x0, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000a00)={"c5c48455550c5f15d6a1e54e8434d392b1ee8ce0d8cc789e6f9f5fff37ea66e3ca2631545d2fac4abc17eb7ac022137c40ce9850330e934af106b6d2b7b23ab19ac6157f94543f7759d7d90386c0a66d13d3e29cd3c6af3aacf0403dfd57a8f8135dc35686b0919abd7055617083c2d27e3b8f482c0f739c8d5b6b8550e111346a569c4ef7974920a0d7d047f3aa354d1ecdd6032a60c603c404884d346b4f5f2a11da56be949d0f7631fc8cfaaad5c4a62696e3e255e89ea6a55cd3d7c072f17a1259489e5c8c35e774bdf939b28c750dbbcabb6f8243e7ddc524c53053d507b8d8841c66088bb387c003a38c6b56c6d3943436d3bfaee3a64f70cf0786eeefcb20c20d6ccab79d6b56c389e2c2036dd5c530cf9375fcdfc5c64ed37d249442e633724fc2a1c05ceb01c61a1ec83aa77af2a86431dbd70b1f57d83b558d5b7f991e59e4de3d94ecfd0d1ee35e28b03fc0c4edf919b649dbe0bee545c8a523de067f6d4c93585430d396a84a8128244e7880b3fb27d3e25bbdae3248a60f3835a8e5c1b8ec9054f0b28c3b8f3bb8805756908d313f77fe38934b57b1626bf795f20ded88ac5593dfd331d6ee199ae59864a789c50a0716705a5066680491ae4865f94eb777f1af9cecf98eba79e57ba4f056fc2faafc2b6b876323a192fad3e9e2328191df6def6cc8a74e7bf7032a69810371780f6035b205461f06194bee219f01225d7770067d4b8368b6e76cad966e9c68b3fa9129196dc06422e56a72c96dd97c436c97fc9c0fafbe9a70db131c4ccc0c16e37b3dd16b47c80c8dbf457f5eeb2a0bd1bd121d55092b7a421af41520af3a14d021ac7a5b687be522b7077604441a420679cc1f7dc60c6a7a9c38d5cc925f45180bf6c3d03296df35e80cee74a9d5112ad31d9f73a929f26ab98b78034136f5c780db45f6685ef241766a1b1e6b1022867fee580f6d4edd7209d80a69d5a9c14f5c8f40d0146fd345c293f8f528fd0f769ba1d3e1afb2d7ecc7642d84f5427bc7eb8d3df8587fdf9c8a1ae6fb8da5f4c7f41dcc4357aa174bc748f2b7b936acf1a571b37051f582e64662547b5b5a300dad70abe401d31ab0ee0f954836e504b2600fac22a7563f765a5e28a9c8e5070f87c7108d2bba9dd471e07f853794ecc5b07ed9613474efee45e3cbf4d1e8731f6f2fc4916eeb5477e38618149221fdcb7fa0b96dc6d93300310ac036e2bca6de88be17d01ef15da72524dc3c3414aeb8035892e6cb9a8a8e0ede1f083fe121e6d968e2c5974db5a86f9087e11c0e07ed02df3cf64be47e80c63925975d2514335b6cd952154bbc1bf2b52adf0c6529d9d05acf16f5b2178395e7df8ad6223d19a38d63d6785ef1fc69100b79a92325e358f75f8213f858e725fc0c1246ad2f0c1cdb3fc933e7ba971de2707689bfe56cc62cb0179b090d83435d3b"}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x80000) socket(0x0, 0x2, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd23e41, 0x0) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x6287a1, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x27, &(0x7f0000002d80)={@empty, @local, r7}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) r9 = socket$inet(0x2, 0x3, 0x19) r10 = socket(0x10, 0x803, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f00000000c0)={{0x2, 0x2d, 0x47, 0x4, 0x7f, 0x4}, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r9, &(0x7f0000003080)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @rand_addr, @empty}}}, @ip_tos_u8={{0x11}}], 0x38}}], 0x1, 0x0) 04:33:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xf}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:33:00 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_notify(r0, &(0x7f0000000000)={0x0, 0x0, 0x1}) 04:33:00 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10012, r0, 0x81000000) 04:33:00 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_notify(r0, &(0x7f0000000000)={0x0, 0x0, 0x1}) 04:33:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000003700)={0x11, 0x9}, 0x14) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x20, 0x58800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:33:00 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_data=&(0x7f0000000100)="bdf6ec66831b9a941371b0760ab4d5bae113c133c27fef7fe649dcf6e579e882"}) 04:33:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="8e94003d113f88b300040000ca402bfd6dc6f31a4cc8b305bd782e8ca7c0cb0480dd6963b7728f3f2312f60984c950a1b3ee426c0e8b2b86a21975d80f1c73d3dfc295605eb26ae85227a90feb0921a594ee52ccf26de3548484ccbdd9ac77a3dc9b223680fc19615d06664d254fb6559653c6b582e73a4fdb16ad8f848af66aee0a9b0ca5d1b27d247b", @ANYRES16=0x0, @ANYBLOB="00082abd7000fcdbdf25150000004c0007000c0004004c000000000000000c000400010000000000000008000200ffffff7f08000100080000000c00030023faffffffffffff08000200ff0100000c00040005000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00=\x00', @ifru_flags}) 04:33:00 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_notify(r0, &(0x7f0000000000)={0x0, 0x0, 0x1}) 04:33:00 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_notify(r0, &(0x7f0000000000)={0x0, 0x0, 0x1}) 04:33:00 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_data=&(0x7f0000000100)="bdf6ec66831b9a941371b0760ab4d5bae113c133c27fef7fe649dcf6e579e882"}) 04:33:00 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') 04:33:01 executing program 3: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20002) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = getpgid(0x0) sched_setaffinity(r3, 0x31f, &(0x7f0000000500)) shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r4, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) syz_genetlink_get_family_id$team(0x0) socket(0x0, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000a00)={"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"}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x80000) socket(0x0, 0x2, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd23e41, 0x0) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x6287a1, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x27, &(0x7f0000002d80)={@empty, @local, r7}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) r9 = socket$inet(0x2, 0x3, 0x19) r10 = socket(0x10, 0x803, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f00000000c0)={{0x2, 0x2d, 0x47, 0x4, 0x7f, 0x4}, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r9, &(0x7f0000003080)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @rand_addr, @empty}}}, @ip_tos_u8={{0x11}}], 0x38}}], 0x1, 0x0) 04:33:01 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_notify(r0, &(0x7f0000000000)={0x0, 0x0, 0x1}) 04:33:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_data=&(0x7f0000000100)="bdf6ec66831b9a941371b0760ab4d5bae113c133c27fef7fe649dcf6e579e882"}) 04:33:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="8e94003d113f88b300040000ca402bfd6dc6f31a4cc8b305bd782e8ca7c0cb0480dd6963b7728f3f2312f60984c950a1b3ee426c0e8b2b86a21975d80f1c73d3dfc295605eb26ae85227a90feb0921a594ee52ccf26de3548484ccbdd9ac77a3dc9b223680fc19615d06664d254fb6559653c6b582e73a4fdb16ad8f848af66aee0a9b0ca5d1b27d247b", @ANYRES16=0x0, @ANYBLOB="00082abd7000fcdbdf25150000004c0007000c0004004c000000000000000c000400010000000000000008000200ffffff7f08000100080000000c00030023faffffffffffff08000200ff0100000c00040005000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00=\x00', @ifru_flags}) 04:33:01 executing program 4: unshare(0x8000400) r0 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_notify(r0, &(0x7f0000000000)={0x0, 0x0, 0x1}) 04:33:01 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') 04:33:01 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') 04:33:01 executing program 1: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20002) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = getpgid(0x0) sched_setaffinity(r3, 0x31f, &(0x7f0000000500)) shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r4, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) syz_genetlink_get_family_id$team(0x0) socket(0x0, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000a00)={"c5c48455550c5f15d6a1e54e8434d392b1ee8ce0d8cc789e6f9f5fff37ea66e3ca2631545d2fac4abc17eb7ac022137c40ce9850330e934af106b6d2b7b23ab19ac6157f94543f7759d7d90386c0a66d13d3e29cd3c6af3aacf0403dfd57a8f8135dc35686b0919abd7055617083c2d27e3b8f482c0f739c8d5b6b8550e111346a569c4ef7974920a0d7d047f3aa354d1ecdd6032a60c603c404884d346b4f5f2a11da56be949d0f7631fc8cfaaad5c4a62696e3e255e89ea6a55cd3d7c072f17a1259489e5c8c35e774bdf939b28c750dbbcabb6f8243e7ddc524c53053d507b8d8841c66088bb387c003a38c6b56c6d3943436d3bfaee3a64f70cf0786eeefcb20c20d6ccab79d6b56c389e2c2036dd5c530cf9375fcdfc5c64ed37d249442e633724fc2a1c05ceb01c61a1ec83aa77af2a86431dbd70b1f57d83b558d5b7f991e59e4de3d94ecfd0d1ee35e28b03fc0c4edf919b649dbe0bee545c8a523de067f6d4c93585430d396a84a8128244e7880b3fb27d3e25bbdae3248a60f3835a8e5c1b8ec9054f0b28c3b8f3bb8805756908d313f77fe38934b57b1626bf795f20ded88ac5593dfd331d6ee199ae59864a789c50a0716705a5066680491ae4865f94eb777f1af9cecf98eba79e57ba4f056fc2faafc2b6b876323a192fad3e9e2328191df6def6cc8a74e7bf7032a69810371780f6035b205461f06194bee219f01225d7770067d4b8368b6e76cad966e9c68b3fa9129196dc06422e56a72c96dd97c436c97fc9c0fafbe9a70db131c4ccc0c16e37b3dd16b47c80c8dbf457f5eeb2a0bd1bd121d55092b7a421af41520af3a14d021ac7a5b687be522b7077604441a420679cc1f7dc60c6a7a9c38d5cc925f45180bf6c3d03296df35e80cee74a9d5112ad31d9f73a929f26ab98b78034136f5c780db45f6685ef241766a1b1e6b1022867fee580f6d4edd7209d80a69d5a9c14f5c8f40d0146fd345c293f8f528fd0f769ba1d3e1afb2d7ecc7642d84f5427bc7eb8d3df8587fdf9c8a1ae6fb8da5f4c7f41dcc4357aa174bc748f2b7b936acf1a571b37051f582e64662547b5b5a300dad70abe401d31ab0ee0f954836e504b2600fac22a7563f765a5e28a9c8e5070f87c7108d2bba9dd471e07f853794ecc5b07ed9613474efee45e3cbf4d1e8731f6f2fc4916eeb5477e38618149221fdcb7fa0b96dc6d93300310ac036e2bca6de88be17d01ef15da72524dc3c3414aeb8035892e6cb9a8a8e0ede1f083fe121e6d968e2c5974db5a86f9087e11c0e07ed02df3cf64be47e80c63925975d2514335b6cd952154bbc1bf2b52adf0c6529d9d05acf16f5b2178395e7df8ad6223d19a38d63d6785ef1fc69100b79a92325e358f75f8213f858e725fc0c1246ad2f0c1cdb3fc933e7ba971de2707689bfe56cc62cb0179b090d83435d3b"}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x80000) socket(0x0, 0x2, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd23e41, 0x0) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x6287a1, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x27, &(0x7f0000002d80)={@empty, @local, r7}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) r9 = socket$inet(0x2, 0x3, 0x19) r10 = socket(0x10, 0x803, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f00000000c0)={{0x2, 0x2d, 0x47, 0x4, 0x7f, 0x4}, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r9, &(0x7f0000003080)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @rand_addr, @empty}}}, @ip_tos_u8={{0x11}}], 0x38}}], 0x1, 0x0) 04:33:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/46, 0x2e}}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f00000002c0), 0x1a5) r4 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) lseek(r4, 0x0, 0x0) 04:33:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_data=&(0x7f0000000100)="bdf6ec66831b9a941371b0760ab4d5bae113c133c27fef7fe649dcf6e579e882"}) 04:33:01 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') 04:33:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:33:01 executing program 3: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20002) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = getpgid(0x0) sched_setaffinity(r3, 0x31f, &(0x7f0000000500)) shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r4, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) syz_genetlink_get_family_id$team(0x0) socket(0x0, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000a00)={"c5c48455550c5f15d6a1e54e8434d392b1ee8ce0d8cc789e6f9f5fff37ea66e3ca2631545d2fac4abc17eb7ac022137c40ce9850330e934af106b6d2b7b23ab19ac6157f94543f7759d7d90386c0a66d13d3e29cd3c6af3aacf0403dfd57a8f8135dc35686b0919abd7055617083c2d27e3b8f482c0f739c8d5b6b8550e111346a569c4ef7974920a0d7d047f3aa354d1ecdd6032a60c603c404884d346b4f5f2a11da56be949d0f7631fc8cfaaad5c4a62696e3e255e89ea6a55cd3d7c072f17a1259489e5c8c35e774bdf939b28c750dbbcabb6f8243e7ddc524c53053d507b8d8841c66088bb387c003a38c6b56c6d3943436d3bfaee3a64f70cf0786eeefcb20c20d6ccab79d6b56c389e2c2036dd5c530cf9375fcdfc5c64ed37d249442e633724fc2a1c05ceb01c61a1ec83aa77af2a86431dbd70b1f57d83b558d5b7f991e59e4de3d94ecfd0d1ee35e28b03fc0c4edf919b649dbe0bee545c8a523de067f6d4c93585430d396a84a8128244e7880b3fb27d3e25bbdae3248a60f3835a8e5c1b8ec9054f0b28c3b8f3bb8805756908d313f77fe38934b57b1626bf795f20ded88ac5593dfd331d6ee199ae59864a789c50a0716705a5066680491ae4865f94eb777f1af9cecf98eba79e57ba4f056fc2faafc2b6b876323a192fad3e9e2328191df6def6cc8a74e7bf7032a69810371780f6035b205461f06194bee219f01225d7770067d4b8368b6e76cad966e9c68b3fa9129196dc06422e56a72c96dd97c436c97fc9c0fafbe9a70db131c4ccc0c16e37b3dd16b47c80c8dbf457f5eeb2a0bd1bd121d55092b7a421af41520af3a14d021ac7a5b687be522b7077604441a420679cc1f7dc60c6a7a9c38d5cc925f45180bf6c3d03296df35e80cee74a9d5112ad31d9f73a929f26ab98b78034136f5c780db45f6685ef241766a1b1e6b1022867fee580f6d4edd7209d80a69d5a9c14f5c8f40d0146fd345c293f8f528fd0f769ba1d3e1afb2d7ecc7642d84f5427bc7eb8d3df8587fdf9c8a1ae6fb8da5f4c7f41dcc4357aa174bc748f2b7b936acf1a571b37051f582e64662547b5b5a300dad70abe401d31ab0ee0f954836e504b2600fac22a7563f765a5e28a9c8e5070f87c7108d2bba9dd471e07f853794ecc5b07ed9613474efee45e3cbf4d1e8731f6f2fc4916eeb5477e38618149221fdcb7fa0b96dc6d93300310ac036e2bca6de88be17d01ef15da72524dc3c3414aeb8035892e6cb9a8a8e0ede1f083fe121e6d968e2c5974db5a86f9087e11c0e07ed02df3cf64be47e80c63925975d2514335b6cd952154bbc1bf2b52adf0c6529d9d05acf16f5b2178395e7df8ad6223d19a38d63d6785ef1fc69100b79a92325e358f75f8213f858e725fc0c1246ad2f0c1cdb3fc933e7ba971de2707689bfe56cc62cb0179b090d83435d3b"}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x80000) socket(0x0, 0x2, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd23e41, 0x0) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x6287a1, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x27, &(0x7f0000002d80)={@empty, @local, r7}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) r9 = socket$inet(0x2, 0x3, 0x19) r10 = socket(0x10, 0x803, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f00000000c0)={{0x2, 0x2d, 0x47, 0x4, 0x7f, 0x4}, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r9, &(0x7f0000003080)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @rand_addr, @empty}}}, @ip_tos_u8={{0x11}}], 0x38}}], 0x1, 0x0) 04:33:01 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RATTACH(r0, &(0x7f0000000100)={0x14}, 0x14) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) open(&(0x7f0000000000)='./bus\x00', 0x200, 0x0) 04:33:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:33:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:33:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="84ca7cec9e0f8d7bd4c9", 0xa}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x5af4c977b55a8b9c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:33:01 executing program 1: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20002) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = getpgid(0x0) sched_setaffinity(r3, 0x31f, &(0x7f0000000500)) shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r4, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) syz_genetlink_get_family_id$team(0x0) socket(0x0, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000a00)={"c5c48455550c5f15d6a1e54e8434d392b1ee8ce0d8cc789e6f9f5fff37ea66e3ca2631545d2fac4abc17eb7ac022137c40ce9850330e934af106b6d2b7b23ab19ac6157f94543f7759d7d90386c0a66d13d3e29cd3c6af3aacf0403dfd57a8f8135dc35686b0919abd7055617083c2d27e3b8f482c0f739c8d5b6b8550e111346a569c4ef7974920a0d7d047f3aa354d1ecdd6032a60c603c404884d346b4f5f2a11da56be949d0f7631fc8cfaaad5c4a62696e3e255e89ea6a55cd3d7c072f17a1259489e5c8c35e774bdf939b28c750dbbcabb6f8243e7ddc524c53053d507b8d8841c66088bb387c003a38c6b56c6d3943436d3bfaee3a64f70cf0786eeefcb20c20d6ccab79d6b56c389e2c2036dd5c530cf9375fcdfc5c64ed37d249442e633724fc2a1c05ceb01c61a1ec83aa77af2a86431dbd70b1f57d83b558d5b7f991e59e4de3d94ecfd0d1ee35e28b03fc0c4edf919b649dbe0bee545c8a523de067f6d4c93585430d396a84a8128244e7880b3fb27d3e25bbdae3248a60f3835a8e5c1b8ec9054f0b28c3b8f3bb8805756908d313f77fe38934b57b1626bf795f20ded88ac5593dfd331d6ee199ae59864a789c50a0716705a5066680491ae4865f94eb777f1af9cecf98eba79e57ba4f056fc2faafc2b6b876323a192fad3e9e2328191df6def6cc8a74e7bf7032a69810371780f6035b205461f06194bee219f01225d7770067d4b8368b6e76cad966e9c68b3fa9129196dc06422e56a72c96dd97c436c97fc9c0fafbe9a70db131c4ccc0c16e37b3dd16b47c80c8dbf457f5eeb2a0bd1bd121d55092b7a421af41520af3a14d021ac7a5b687be522b7077604441a420679cc1f7dc60c6a7a9c38d5cc925f45180bf6c3d03296df35e80cee74a9d5112ad31d9f73a929f26ab98b78034136f5c780db45f6685ef241766a1b1e6b1022867fee580f6d4edd7209d80a69d5a9c14f5c8f40d0146fd345c293f8f528fd0f769ba1d3e1afb2d7ecc7642d84f5427bc7eb8d3df8587fdf9c8a1ae6fb8da5f4c7f41dcc4357aa174bc748f2b7b936acf1a571b37051f582e64662547b5b5a300dad70abe401d31ab0ee0f954836e504b2600fac22a7563f765a5e28a9c8e5070f87c7108d2bba9dd471e07f853794ecc5b07ed9613474efee45e3cbf4d1e8731f6f2fc4916eeb5477e38618149221fdcb7fa0b96dc6d93300310ac036e2bca6de88be17d01ef15da72524dc3c3414aeb8035892e6cb9a8a8e0ede1f083fe121e6d968e2c5974db5a86f9087e11c0e07ed02df3cf64be47e80c63925975d2514335b6cd952154bbc1bf2b52adf0c6529d9d05acf16f5b2178395e7df8ad6223d19a38d63d6785ef1fc69100b79a92325e358f75f8213f858e725fc0c1246ad2f0c1cdb3fc933e7ba971de2707689bfe56cc62cb0179b090d83435d3b"}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x80000) socket(0x0, 0x2, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd23e41, 0x0) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x6287a1, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x27, &(0x7f0000002d80)={@empty, @local, r7}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) r9 = socket$inet(0x2, 0x3, 0x19) r10 = socket(0x10, 0x803, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f00000000c0)={{0x2, 0x2d, 0x47, 0x4, 0x7f, 0x4}, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r9, &(0x7f0000003080)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @rand_addr, @empty}}}, @ip_tos_u8={{0x11}}], 0x38}}], 0x1, 0x0) 04:33:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:33:01 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffdca, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000001e000503ed0080648c6394f20531d2000900034009000001a00000031800009700d0bdff0f0000000000", 0x2e}], 0x1}, 0x0) 04:33:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:33:01 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000040)={r0}, 0xd) 04:33:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x21}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 902.917188][T21168] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 902.938509][T21168] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:33:02 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffdca, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000001e000503ed0080648c6394f20531d2000900034009000001a00000031800009700d0bdff0f0000000000", 0x2e}], 0x1}, 0x0) [ 903.080323][T21201] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 903.119645][T21201] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 04:33:02 executing program 3: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20002) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = getpgid(0x0) sched_setaffinity(r3, 0x31f, &(0x7f0000000500)) shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r4, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) syz_genetlink_get_family_id$team(0x0) socket(0x0, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000a00)={"c5c48455550c5f15d6a1e54e8434d392b1ee8ce0d8cc789e6f9f5fff37ea66e3ca2631545d2fac4abc17eb7ac022137c40ce9850330e934af106b6d2b7b23ab19ac6157f94543f7759d7d90386c0a66d13d3e29cd3c6af3aacf0403dfd57a8f8135dc35686b0919abd7055617083c2d27e3b8f482c0f739c8d5b6b8550e111346a569c4ef7974920a0d7d047f3aa354d1ecdd6032a60c603c404884d346b4f5f2a11da56be949d0f7631fc8cfaaad5c4a62696e3e255e89ea6a55cd3d7c072f17a1259489e5c8c35e774bdf939b28c750dbbcabb6f8243e7ddc524c53053d507b8d8841c66088bb387c003a38c6b56c6d3943436d3bfaee3a64f70cf0786eeefcb20c20d6ccab79d6b56c389e2c2036dd5c530cf9375fcdfc5c64ed37d249442e633724fc2a1c05ceb01c61a1ec83aa77af2a86431dbd70b1f57d83b558d5b7f991e59e4de3d94ecfd0d1ee35e28b03fc0c4edf919b649dbe0bee545c8a523de067f6d4c93585430d396a84a8128244e7880b3fb27d3e25bbdae3248a60f3835a8e5c1b8ec9054f0b28c3b8f3bb8805756908d313f77fe38934b57b1626bf795f20ded88ac5593dfd331d6ee199ae59864a789c50a0716705a5066680491ae4865f94eb777f1af9cecf98eba79e57ba4f056fc2faafc2b6b876323a192fad3e9e2328191df6def6cc8a74e7bf7032a69810371780f6035b205461f06194bee219f01225d7770067d4b8368b6e76cad966e9c68b3fa9129196dc06422e56a72c96dd97c436c97fc9c0fafbe9a70db131c4ccc0c16e37b3dd16b47c80c8dbf457f5eeb2a0bd1bd121d55092b7a421af41520af3a14d021ac7a5b687be522b7077604441a420679cc1f7dc60c6a7a9c38d5cc925f45180bf6c3d03296df35e80cee74a9d5112ad31d9f73a929f26ab98b78034136f5c780db45f6685ef241766a1b1e6b1022867fee580f6d4edd7209d80a69d5a9c14f5c8f40d0146fd345c293f8f528fd0f769ba1d3e1afb2d7ecc7642d84f5427bc7eb8d3df8587fdf9c8a1ae6fb8da5f4c7f41dcc4357aa174bc748f2b7b936acf1a571b37051f582e64662547b5b5a300dad70abe401d31ab0ee0f954836e504b2600fac22a7563f765a5e28a9c8e5070f87c7108d2bba9dd471e07f853794ecc5b07ed9613474efee45e3cbf4d1e8731f6f2fc4916eeb5477e38618149221fdcb7fa0b96dc6d93300310ac036e2bca6de88be17d01ef15da72524dc3c3414aeb8035892e6cb9a8a8e0ede1f083fe121e6d968e2c5974db5a86f9087e11c0e07ed02df3cf64be47e80c63925975d2514335b6cd952154bbc1bf2b52adf0c6529d9d05acf16f5b2178395e7df8ad6223d19a38d63d6785ef1fc69100b79a92325e358f75f8213f858e725fc0c1246ad2f0c1cdb3fc933e7ba971de2707689bfe56cc62cb0179b090d83435d3b"}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x80000) socket(0x0, 0x2, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd23e41, 0x0) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x6287a1, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x27, &(0x7f0000002d80)={@empty, @local, r7}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) r9 = socket$inet(0x2, 0x3, 0x19) r10 = socket(0x10, 0x803, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f00000000c0)={{0x2, 0x2d, 0x47, 0x4, 0x7f, 0x4}, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r9, &(0x7f0000003080)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @rand_addr, @empty}}}, @ip_tos_u8={{0x11}}], 0x38}}], 0x1, 0x0) 04:33:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:33:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xe, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x14c, 0x10, &(0x7f0000000000), 0x13}, 0x48) 04:33:02 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffdca, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000001e000503ed0080648c6394f20531d2000900034009000001a00000031800009700d0bdff0f0000000000", 0x2e}], 0x1}, 0x0) 04:33:02 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000040)={r0}, 0xd) [ 903.296913][T21389] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 04:33:02 executing program 1: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20002) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = getpgid(0x0) sched_setaffinity(r3, 0x31f, &(0x7f0000000500)) shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r4, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}, 0x0, 0x4}) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) syz_genetlink_get_family_id$team(0x0) socket(0x0, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000a00)={"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"}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x80000) socket(0x0, 0x2, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0xd23e41, 0x0) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x6287a1, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x27, &(0x7f0000002d80)={@empty, @local, r7}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) r9 = socket$inet(0x2, 0x3, 0x19) r10 = socket(0x10, 0x803, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f00000000c0)={{0x2, 0x2d, 0x47, 0x4, 0x7f, 0x4}, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r9, &(0x7f0000003080)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @rand_addr, @empty}}}, @ip_tos_u8={{0x11}}], 0x38}}], 0x1, 0x0) 04:33:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2f}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:33:02 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffdca, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000001e000503ed0080648c6394f20531d2000900034009000001a00000031800009700d0bdff0f0000000000", 0x2e}], 0x1}, 0x0) 04:33:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xe, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x14c, 0x10, &(0x7f0000000000), 0x13}, 0x48) 04:33:02 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000040)={r0}, 0xd) 04:33:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xe, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x14c, 0x10, &(0x7f0000000000), 0x13}, 0x48) 04:33:02 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffd45) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x800, 0x6) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000180)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5f700", 0xff7f, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000000)=""/4, 0x31852a384220a633) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0x0) r1 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000340)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5", 0x9f, 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000000)=""/4, 0x31852a384220a633) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x110) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='lp\x00\xec-\vlo\xdcdb\x15\xf1C\x066\x95\xc3\x89\xeb\x83{\xd4WA\no\xc0S\xe0\x82\x80eUq\x83\xc2\xcd\x9e\x9a@3\xcbKyJ\xf8|\xe6lk\x84Z~\xafY\x86#3\xdf\xedX.\xae\xa1\x1a&.\xbf\x12\xf4\x94O\x19Vaws<\x10v2\xda\xb0\"\xff\x96\xa4K&\xcf{(\xff/\xf0_\xe6\xc2\b\xaa\'\xc5W\x16\x94\x1f\xf1f\x17\xa2u\xfc\xc0gjl=:\xc5\xb5\xee\xc8\x80\xce5\xfc\xca7\xad@{x<\xac\x03\xcc\x12NH\xdbzq\x84\xa3\xab\x19{\xd5\xf9NscA\xa8f\x1d\x8d\x14\xcf\xbf\xce\x90\x8a7\xcb\xc2\xc6\xee\x85\xabZ\x97\xdd\xff\x03%\xcd\xb8\xf9\x12\xb5\xf7', 0xb7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x4}, 0x7}}, 0x0, 0x9, 0x0, "23c93acfef62fb3b274bb1fa76dc6b969209719aeda060c081d11c0193e81bf15a2b26b1ca99041e706f294fdced2c827a1b9b0d1d0df0db3ce4ab3f78ab76943415289f7e4045444b34b4bdd1681f13"}, 0xd8) [ 903.492853][T21405] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 04:33:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xe, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x14c, 0x10, &(0x7f0000000000), 0x13}, 0x48) 04:33:02 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d00", 0x22}], 0x1}, 0x0) r0 = socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000001500070500e80000004c030502080303010000000800010041024fc10768", 0x22) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 04:33:02 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000040)={r0}, 0xd) 04:33:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@bridge_getlink={0x20, 0x12, 0x611}, 0xec0}}, 0x0) 04:33:02 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000480)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd77dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec39f429592e5de7e4400aca763acd06f40ad03229af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4b06c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aab0775fa06f769670fe980f007c19d23cf12e4876984231084f16", 0xf8) 04:33:03 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffd45) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x800, 0x6) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000180)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5f700", 0xff7f, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000000)=""/4, 0x31852a384220a633) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0x0) r1 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000340)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5", 0x9f, 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000000)=""/4, 0x31852a384220a633) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x110) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='lp\x00\xec-\vlo\xdcdb\x15\xf1C\x066\x95\xc3\x89\xeb\x83{\xd4WA\no\xc0S\xe0\x82\x80eUq\x83\xc2\xcd\x9e\x9a@3\xcbKyJ\xf8|\xe6lk\x84Z~\xafY\x86#3\xdf\xedX.\xae\xa1\x1a&.\xbf\x12\xf4\x94O\x19Vaws<\x10v2\xda\xb0\"\xff\x96\xa4K&\xcf{(\xff/\xf0_\xe6\xc2\b\xaa\'\xc5W\x16\x94\x1f\xf1f\x17\xa2u\xfc\xc0gjl=:\xc5\xb5\xee\xc8\x80\xce5\xfc\xca7\xad@{x<\xac\x03\xcc\x12NH\xdbzq\x84\xa3\xab\x19{\xd5\xf9NscA\xa8f\x1d\x8d\x14\xcf\xbf\xce\x90\x8a7\xcb\xc2\xc6\xee\x85\xabZ\x97\xdd\xff\x03%\xcd\xb8\xf9\x12\xb5\xf7', 0xb7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x4}, 0x7}}, 0x0, 0x9, 0x0, "23c93acfef62fb3b274bb1fa76dc6b969209719aeda060c081d11c0193e81bf15a2b26b1ca99041e706f294fdced2c827a1b9b0d1d0df0db3ce4ab3f78ab76943415289f7e4045444b34b4bdd1681f13"}, 0xd8) 04:33:03 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 04:33:03 executing program 0: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffd45) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x800, 0x6) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000180)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5f700", 0xff7f, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000000)=""/4, 0x31852a384220a633) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0x0) r1 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000340)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5", 0x9f, 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000000)=""/4, 0x31852a384220a633) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x110) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='lp\x00\xec-\vlo\xdcdb\x15\xf1C\x066\x95\xc3\x89\xeb\x83{\xd4WA\no\xc0S\xe0\x82\x80eUq\x83\xc2\xcd\x9e\x9a@3\xcbKyJ\xf8|\xe6lk\x84Z~\xafY\x86#3\xdf\xedX.\xae\xa1\x1a&.\xbf\x12\xf4\x94O\x19Vaws<\x10v2\xda\xb0\"\xff\x96\xa4K&\xcf{(\xff/\xf0_\xe6\xc2\b\xaa\'\xc5W\x16\x94\x1f\xf1f\x17\xa2u\xfc\xc0gjl=:\xc5\xb5\xee\xc8\x80\xce5\xfc\xca7\xad@{x<\xac\x03\xcc\x12NH\xdbzq\x84\xa3\xab\x19{\xd5\xf9NscA\xa8f\x1d\x8d\x14\xcf\xbf\xce\x90\x8a7\xcb\xc2\xc6\xee\x85\xabZ\x97\xdd\xff\x03%\xcd\xb8\xf9\x12\xb5\xf7', 0xb7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x4}, 0x7}}, 0x0, 0x9, 0x0, "23c93acfef62fb3b274bb1fa76dc6b969209719aeda060c081d11c0193e81bf15a2b26b1ca99041e706f294fdced2c827a1b9b0d1d0df0db3ce4ab3f78ab76943415289f7e4045444b34b4bdd1681f13"}, 0xd8) 04:33:03 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000480)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd77dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec39f429592e5de7e4400aca763acd06f40ad03229af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4b06c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aab0775fa06f769670fe980f007c19d23cf12e4876984231084f16", 0xf8) 04:33:03 executing program 1: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffd45) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x800, 0x6) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000180)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5f700", 0xff7f, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000000)=""/4, 0x31852a384220a633) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0x0) r1 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000340)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5", 0x9f, 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000000)=""/4, 0x31852a384220a633) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x110) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='lp\x00\xec-\vlo\xdcdb\x15\xf1C\x066\x95\xc3\x89\xeb\x83{\xd4WA\no\xc0S\xe0\x82\x80eUq\x83\xc2\xcd\x9e\x9a@3\xcbKyJ\xf8|\xe6lk\x84Z~\xafY\x86#3\xdf\xedX.\xae\xa1\x1a&.\xbf\x12\xf4\x94O\x19Vaws<\x10v2\xda\xb0\"\xff\x96\xa4K&\xcf{(\xff/\xf0_\xe6\xc2\b\xaa\'\xc5W\x16\x94\x1f\xf1f\x17\xa2u\xfc\xc0gjl=:\xc5\xb5\xee\xc8\x80\xce5\xfc\xca7\xad@{x<\xac\x03\xcc\x12NH\xdbzq\x84\xa3\xab\x19{\xd5\xf9NscA\xa8f\x1d\x8d\x14\xcf\xbf\xce\x90\x8a7\xcb\xc2\xc6\xee\x85\xabZ\x97\xdd\xff\x03%\xcd\xb8\xf9\x12\xb5\xf7', 0xb7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x4}, 0x7}}, 0x0, 0x9, 0x0, "23c93acfef62fb3b274bb1fa76dc6b969209719aeda060c081d11c0193e81bf15a2b26b1ca99041e706f294fdced2c827a1b9b0d1d0df0db3ce4ab3f78ab76943415289f7e4045444b34b4bdd1681f13"}, 0xd8) [ 904.024720][ C0] net_ratelimit: 22 callbacks suppressed [ 904.024727][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 904.036270][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:33:03 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 04:33:03 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000480)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd77dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec39f429592e5de7e4400aca763acd06f40ad03229af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4b06c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aab0775fa06f769670fe980f007c19d23cf12e4876984231084f16", 0xf8) 04:33:03 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d00", 0x22}], 0x1}, 0x0) r0 = socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000001500070500e80000004c030502080303010000000800010041024fc10768", 0x22) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 04:33:03 executing program 0: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffd45) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x800, 0x6) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000180)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5f700", 0xff7f, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000000)=""/4, 0x31852a384220a633) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0x0) r1 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000340)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5", 0x9f, 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000000)=""/4, 0x31852a384220a633) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x110) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='lp\x00\xec-\vlo\xdcdb\x15\xf1C\x066\x95\xc3\x89\xeb\x83{\xd4WA\no\xc0S\xe0\x82\x80eUq\x83\xc2\xcd\x9e\x9a@3\xcbKyJ\xf8|\xe6lk\x84Z~\xafY\x86#3\xdf\xedX.\xae\xa1\x1a&.\xbf\x12\xf4\x94O\x19Vaws<\x10v2\xda\xb0\"\xff\x96\xa4K&\xcf{(\xff/\xf0_\xe6\xc2\b\xaa\'\xc5W\x16\x94\x1f\xf1f\x17\xa2u\xfc\xc0gjl=:\xc5\xb5\xee\xc8\x80\xce5\xfc\xca7\xad@{x<\xac\x03\xcc\x12NH\xdbzq\x84\xa3\xab\x19{\xd5\xf9NscA\xa8f\x1d\x8d\x14\xcf\xbf\xce\x90\x8a7\xcb\xc2\xc6\xee\x85\xabZ\x97\xdd\xff\x03%\xcd\xb8\xf9\x12\xb5\xf7', 0xb7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x4}, 0x7}}, 0x0, 0x9, 0x0, "23c93acfef62fb3b274bb1fa76dc6b969209719aeda060c081d11c0193e81bf15a2b26b1ca99041e706f294fdced2c827a1b9b0d1d0df0db3ce4ab3f78ab76943415289f7e4045444b34b4bdd1681f13"}, 0xd8) 04:33:03 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 04:33:03 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffd45) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x800, 0x6) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000180)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5f700", 0xff7f, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000000)=""/4, 0x31852a384220a633) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0x0) r1 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000340)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5", 0x9f, 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000000)=""/4, 0x31852a384220a633) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x110) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='lp\x00\xec-\vlo\xdcdb\x15\xf1C\x066\x95\xc3\x89\xeb\x83{\xd4WA\no\xc0S\xe0\x82\x80eUq\x83\xc2\xcd\x9e\x9a@3\xcbKyJ\xf8|\xe6lk\x84Z~\xafY\x86#3\xdf\xedX.\xae\xa1\x1a&.\xbf\x12\xf4\x94O\x19Vaws<\x10v2\xda\xb0\"\xff\x96\xa4K&\xcf{(\xff/\xf0_\xe6\xc2\b\xaa\'\xc5W\x16\x94\x1f\xf1f\x17\xa2u\xfc\xc0gjl=:\xc5\xb5\xee\xc8\x80\xce5\xfc\xca7\xad@{x<\xac\x03\xcc\x12NH\xdbzq\x84\xa3\xab\x19{\xd5\xf9NscA\xa8f\x1d\x8d\x14\xcf\xbf\xce\x90\x8a7\xcb\xc2\xc6\xee\x85\xabZ\x97\xdd\xff\x03%\xcd\xb8\xf9\x12\xb5\xf7', 0xb7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x4}, 0x7}}, 0x0, 0x9, 0x0, "23c93acfef62fb3b274bb1fa76dc6b969209719aeda060c081d11c0193e81bf15a2b26b1ca99041e706f294fdced2c827a1b9b0d1d0df0db3ce4ab3f78ab76943415289f7e4045444b34b4bdd1681f13"}, 0xd8) 04:33:03 executing program 1: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffd45) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x800, 0x6) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000180)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5f700", 0xff7f, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000000)=""/4, 0x31852a384220a633) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0x0) r1 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000340)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5", 0x9f, 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000000)=""/4, 0x31852a384220a633) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x110) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='lp\x00\xec-\vlo\xdcdb\x15\xf1C\x066\x95\xc3\x89\xeb\x83{\xd4WA\no\xc0S\xe0\x82\x80eUq\x83\xc2\xcd\x9e\x9a@3\xcbKyJ\xf8|\xe6lk\x84Z~\xafY\x86#3\xdf\xedX.\xae\xa1\x1a&.\xbf\x12\xf4\x94O\x19Vaws<\x10v2\xda\xb0\"\xff\x96\xa4K&\xcf{(\xff/\xf0_\xe6\xc2\b\xaa\'\xc5W\x16\x94\x1f\xf1f\x17\xa2u\xfc\xc0gjl=:\xc5\xb5\xee\xc8\x80\xce5\xfc\xca7\xad@{x<\xac\x03\xcc\x12NH\xdbzq\x84\xa3\xab\x19{\xd5\xf9NscA\xa8f\x1d\x8d\x14\xcf\xbf\xce\x90\x8a7\xcb\xc2\xc6\xee\x85\xabZ\x97\xdd\xff\x03%\xcd\xb8\xf9\x12\xb5\xf7', 0xb7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x4}, 0x7}}, 0x0, 0x9, 0x0, "23c93acfef62fb3b274bb1fa76dc6b969209719aeda060c081d11c0193e81bf15a2b26b1ca99041e706f294fdced2c827a1b9b0d1d0df0db3ce4ab3f78ab76943415289f7e4045444b34b4bdd1681f13"}, 0xd8) 04:33:03 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000480)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd77dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec39f429592e5de7e4400aca763acd06f40ad03229af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4b06c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aab0775fa06f769670fe980f007c19d23cf12e4876984231084f16", 0xf8) 04:33:03 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 04:33:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:33:03 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000006c0)={0x1, {&(0x7f0000000200)=""/212, 0xffffffffffffffd5, 0x0, 0x2, 0x2}}, 0x68) 04:33:03 executing program 0: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffd45) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x800, 0x6) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000180)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5f700", 0xff7f, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000000)=""/4, 0x31852a384220a633) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0x0) r1 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000340)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5", 0x9f, 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000000)=""/4, 0x31852a384220a633) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x110) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='lp\x00\xec-\vlo\xdcdb\x15\xf1C\x066\x95\xc3\x89\xeb\x83{\xd4WA\no\xc0S\xe0\x82\x80eUq\x83\xc2\xcd\x9e\x9a@3\xcbKyJ\xf8|\xe6lk\x84Z~\xafY\x86#3\xdf\xedX.\xae\xa1\x1a&.\xbf\x12\xf4\x94O\x19Vaws<\x10v2\xda\xb0\"\xff\x96\xa4K&\xcf{(\xff/\xf0_\xe6\xc2\b\xaa\'\xc5W\x16\x94\x1f\xf1f\x17\xa2u\xfc\xc0gjl=:\xc5\xb5\xee\xc8\x80\xce5\xfc\xca7\xad@{x<\xac\x03\xcc\x12NH\xdbzq\x84\xa3\xab\x19{\xd5\xf9NscA\xa8f\x1d\x8d\x14\xcf\xbf\xce\x90\x8a7\xcb\xc2\xc6\xee\x85\xabZ\x97\xdd\xff\x03%\xcd\xb8\xf9\x12\xb5\xf7', 0xb7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x4}, 0x7}}, 0x0, 0x9, 0x0, "23c93acfef62fb3b274bb1fa76dc6b969209719aeda060c081d11c0193e81bf15a2b26b1ca99041e706f294fdced2c827a1b9b0d1d0df0db3ce4ab3f78ab76943415289f7e4045444b34b4bdd1681f13"}, 0xd8) 04:33:03 executing program 5: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffd45) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x800, 0x6) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000180)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5f700", 0xff7f, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000000)=""/4, 0x31852a384220a633) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0x0) r1 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000340)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5", 0x9f, 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000000)=""/4, 0x31852a384220a633) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x110) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='lp\x00\xec-\vlo\xdcdb\x15\xf1C\x066\x95\xc3\x89\xeb\x83{\xd4WA\no\xc0S\xe0\x82\x80eUq\x83\xc2\xcd\x9e\x9a@3\xcbKyJ\xf8|\xe6lk\x84Z~\xafY\x86#3\xdf\xedX.\xae\xa1\x1a&.\xbf\x12\xf4\x94O\x19Vaws<\x10v2\xda\xb0\"\xff\x96\xa4K&\xcf{(\xff/\xf0_\xe6\xc2\b\xaa\'\xc5W\x16\x94\x1f\xf1f\x17\xa2u\xfc\xc0gjl=:\xc5\xb5\xee\xc8\x80\xce5\xfc\xca7\xad@{x<\xac\x03\xcc\x12NH\xdbzq\x84\xa3\xab\x19{\xd5\xf9NscA\xa8f\x1d\x8d\x14\xcf\xbf\xce\x90\x8a7\xcb\xc2\xc6\xee\x85\xabZ\x97\xdd\xff\x03%\xcd\xb8\xf9\x12\xb5\xf7', 0xb7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x4}, 0x7}}, 0x0, 0x9, 0x0, "23c93acfef62fb3b274bb1fa76dc6b969209719aeda060c081d11c0193e81bf15a2b26b1ca99041e706f294fdced2c827a1b9b0d1d0df0db3ce4ab3f78ab76943415289f7e4045444b34b4bdd1681f13"}, 0xd8) 04:33:03 executing program 1: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffd45) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x800, 0x6) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000180)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5f700", 0xff7f, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000000)=""/4, 0x31852a384220a633) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0x0) r1 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00', 0x1}, &(0x7f0000000340)="e45ff2705e04b139afc5069525e2d646d286d33e361e2f412571aa6a97e4b8f3d4706b3ac67f2765ec5d91bce093731aae0c0c9f6531ed702a66beb77a7e649228bb6242e6b6bbf36191e1404ac837ecc8a8f0b19f5f59164bb7bfa4b5eb4613383a16c64ea5abd9b3d6a8274fb3c4ddfb8665c15f4e2fcb026fd55cfbf508553843bf58772a9091226a9e249448d05520de8e8c6f6ada80008ec01bded4c5", 0x9f, 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000000)=""/4, 0x31852a384220a633) keyctl$instantiate(0xc, r1, 0x0, 0x0, 0x0) pipe(0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x110) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='lp\x00\xec-\vlo\xdcdb\x15\xf1C\x066\x95\xc3\x89\xeb\x83{\xd4WA\no\xc0S\xe0\x82\x80eUq\x83\xc2\xcd\x9e\x9a@3\xcbKyJ\xf8|\xe6lk\x84Z~\xafY\x86#3\xdf\xedX.\xae\xa1\x1a&.\xbf\x12\xf4\x94O\x19Vaws<\x10v2\xda\xb0\"\xff\x96\xa4K&\xcf{(\xff/\xf0_\xe6\xc2\b\xaa\'\xc5W\x16\x94\x1f\xf1f\x17\xa2u\xfc\xc0gjl=:\xc5\xb5\xee\xc8\x80\xce5\xfc\xca7\xad@{x<\xac\x03\xcc\x12NH\xdbzq\x84\xa3\xab\x19{\xd5\xf9NscA\xa8f\x1d\x8d\x14\xcf\xbf\xce\x90\x8a7\xcb\xc2\xc6\xee\x85\xabZ\x97\xdd\xff\x03%\xcd\xb8\xf9\x12\xb5\xf7', 0xb7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x4}, 0x7}}, 0x0, 0x9, 0x0, "23c93acfef62fb3b274bb1fa76dc6b969209719aeda060c081d11c0193e81bf15a2b26b1ca99041e706f294fdced2c827a1b9b0d1d0df0db3ce4ab3f78ab76943415289f7e4045444b34b4bdd1681f13"}, 0xd8) 04:33:03 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d00", 0x22}], 0x1}, 0x0) r0 = socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000001500070500e80000004c030502080303010000000800010041024fc10768", 0x22) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 04:33:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:33:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 04:33:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="000800800000000003000000080001007533320058000f001400050000000000000000000000000000000000400006003c0001000000000000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf05000000000000000000000000000ebff788a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 04:33:03 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 04:33:03 executing program 1: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r4, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x7}) [ 904.932198][T22718] __nla_validate_parse: 4 callbacks suppressed [ 904.932206][T22718] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 04:33:04 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 04:33:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:33:04 executing program 1: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r4, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x7}) [ 905.224700][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 905.225192][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 905.230556][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 905.245479][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 905.250800][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 905.257258][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 905.262156][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:33:04 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 905.268656][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:33:04 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 04:33:04 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 04:33:04 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009002d00", 0x22}], 0x1}, 0x0) r0 = socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000001500070500e80000004c030502080303010000000800010041024fc10768", 0x22) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 04:33:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:33:04 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x1, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:33:04 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 04:33:04 executing program 1: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r4, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x7}) 04:33:04 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 04:33:04 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000005400)={0x0, 0x0, &(0x7f0000003b00)={&(0x7f0000003ac0)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) [ 905.777650][T23041] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 04:33:05 executing program 1: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r4, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x7}) 04:33:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xf00, @media='eth\x00'}}}}, 0x68}}, 0x0) 04:33:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000005400)={0x0, 0x0, &(0x7f0000003b00)={&(0x7f0000003ac0)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) 04:33:05 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 04:33:05 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x1, 0x92) 04:33:05 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000001480)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 04:33:05 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 04:33:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) 04:33:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xf00, @media='eth\x00'}}}}, 0x68}}, 0x0) 04:33:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000005400)={0x0, 0x0, &(0x7f0000003b00)={&(0x7f0000003ac0)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) 04:33:05 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 04:33:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xf00, @media='eth\x00'}}}}, 0x68}}, 0x0) 04:33:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000280)="afc7610d79370f9e0000000000000c7c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:33:05 executing program 1: mkdir(&(0x7f0000006940)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}, 0x3a}]}) 04:33:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000005400)={0x0, 0x0, &(0x7f0000003b00)={&(0x7f0000003ac0)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) 04:33:05 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x0) 04:33:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xf00, @media='eth\x00'}}}}, 0x68}}, 0x0) 04:33:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) r4 = gettid() r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x9, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af0274"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r5, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) socket$kcm(0x2, 0x0, 0x73) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) socket$kcm(0x11, 0x2, 0x300) 04:33:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) 04:33:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) [ 906.661906][T23687] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 906.690620][T23687] overlayfs: empty lowerdir 04:33:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000280)="afc7610d79370f9e0000000000000c7c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:33:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) 04:33:05 executing program 1: mkdir(&(0x7f0000006940)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}, 0x3a}]}) 04:33:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000280)="afc7610d79370f9e0000000000000c7c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:33:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0xfffffff1) 04:33:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) 04:33:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) [ 906.960779][T24009] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 906.993375][T24009] overlayfs: empty lowerdir 04:33:06 executing program 1: mkdir(&(0x7f0000006940)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}, 0x3a}]}) 04:33:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0xfffffff1) 04:33:06 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000280)="afc7610d79370f9e0000000000000c7c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:33:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) 04:33:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) 04:33:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) 04:33:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) [ 907.200039][T24124] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. 04:33:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) [ 907.264290][T24124] overlayfs: empty lowerdir 04:33:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 04:33:06 executing program 1: mkdir(&(0x7f0000006940)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}, 0x3a}]}) 04:33:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 04:33:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x840}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x6) syz_open_dev$video4linux(0x0, 0x0, 0x0) 04:33:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) [ 907.438209][T24271] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 907.476170][T24271] overlayfs: empty lowerdir 04:33:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) 04:33:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0xbc, r3, 0x909, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0xa0, 0x17, {0x0, 0x0, @l2={'eth\xcb\x1e\x89P\x9b\xb1o\xa7r \xeb\x03\xe8\xd7ug\v\x00\xfb\xa2.!\x99~\x94\b\x04\xe0\xb4\xfd\xe2\'\xbe\xa0A\xed\xf9N\xf8*\xdd\xeb\xd9>C\xf4\xba\x12\xdd&\x01\x10\xfa\x9bU\x11>\rS\xab!\xdf\xa1\x9a\f!\x1c\x03\x97z-UB\x89q,\x82\x17\xf0\xbb\xc4\'7HK\xf1\x9a\xf0\x97a\x93\xa9\xa6\xca\xcd\x94\xe2Ck%\xd6\xdf2~T\x8a\xf7T\xf8}\xd1\v\x17\x1dP\xdf`<\x90\x01\x94\xbc\xd6|\x8bA\xdd\x06\x15\xdbw\xc5M\xfc4\xa0\xb6', 0x3a, 'vcan0\x00'}}}}}, 0xbc}}, 0x0) 04:33:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) 04:33:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 04:33:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) [ 907.665656][T24649] Enabling of bearer rejected, illegal name 04:33:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 04:33:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 04:33:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0xbc, r3, 0x909, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0xa0, 0x17, {0x0, 0x0, @l2={'eth\xcb\x1e\x89P\x9b\xb1o\xa7r \xeb\x03\xe8\xd7ug\v\x00\xfb\xa2.!\x99~\x94\b\x04\xe0\xb4\xfd\xe2\'\xbe\xa0A\xed\xf9N\xf8*\xdd\xeb\xd9>C\xf4\xba\x12\xdd&\x01\x10\xfa\x9bU\x11>\rS\xab!\xdf\xa1\x9a\f!\x1c\x03\x97z-UB\x89q,\x82\x17\xf0\xbb\xc4\'7HK\xf1\x9a\xf0\x97a\x93\xa9\xa6\xca\xcd\x94\xe2Ck%\xd6\xdf2~T\x8a\xf7T\xf8}\xd1\v\x17\x1dP\xdf`<\x90\x01\x94\xbc\xd6|\x8bA\xdd\x06\x15\xdbw\xc5M\xfc4\xa0\xb6', 0x3a, 'vcan0\x00'}}}}}, 0xbc}}, 0x0) 04:33:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 04:33:07 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r1) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000001540)=[{&(0x7f0000000100)=""/170, 0xfc8a}], 0x1, 0x0) [ 907.910899][T24866] Enabling of bearer rejected, illegal name 04:33:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 04:33:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 04:33:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 04:33:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0xbc, r3, 0x909, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0xa0, 0x17, {0x0, 0x0, @l2={'eth\xcb\x1e\x89P\x9b\xb1o\xa7r \xeb\x03\xe8\xd7ug\v\x00\xfb\xa2.!\x99~\x94\b\x04\xe0\xb4\xfd\xe2\'\xbe\xa0A\xed\xf9N\xf8*\xdd\xeb\xd9>C\xf4\xba\x12\xdd&\x01\x10\xfa\x9bU\x11>\rS\xab!\xdf\xa1\x9a\f!\x1c\x03\x97z-UB\x89q,\x82\x17\xf0\xbb\xc4\'7HK\xf1\x9a\xf0\x97a\x93\xa9\xa6\xca\xcd\x94\xe2Ck%\xd6\xdf2~T\x8a\xf7T\xf8}\xd1\v\x17\x1dP\xdf`<\x90\x01\x94\xbc\xd6|\x8bA\xdd\x06\x15\xdbw\xc5M\xfc4\xa0\xb6', 0x3a, 'vcan0\x00'}}}}}, 0xbc}}, 0x0) 04:33:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 04:33:07 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) setsockopt$inet_buf(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x21fc}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) 04:33:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) [ 908.089849][T24978] Enabling of bearer rejected, illegal name 04:33:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 04:33:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0xbc, r3, 0x909, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0xa0, 0x17, {0x0, 0x0, @l2={'eth\xcb\x1e\x89P\x9b\xb1o\xa7r \xeb\x03\xe8\xd7ug\v\x00\xfb\xa2.!\x99~\x94\b\x04\xe0\xb4\xfd\xe2\'\xbe\xa0A\xed\xf9N\xf8*\xdd\xeb\xd9>C\xf4\xba\x12\xdd&\x01\x10\xfa\x9bU\x11>\rS\xab!\xdf\xa1\x9a\f!\x1c\x03\x97z-UB\x89q,\x82\x17\xf0\xbb\xc4\'7HK\xf1\x9a\xf0\x97a\x93\xa9\xa6\xca\xcd\x94\xe2Ck%\xd6\xdf2~T\x8a\xf7T\xf8}\xd1\v\x17\x1dP\xdf`<\x90\x01\x94\xbc\xd6|\x8bA\xdd\x06\x15\xdbw\xc5M\xfc4\xa0\xb6', 0x3a, 'vcan0\x00'}}}}}, 0xbc}}, 0x0) [ 908.165780][T24984] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 04:33:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff0800000000000000000a0000000000000014000700fe8800003500e7e9970000049175a927520000"], 0x2c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 908.242131][T25030] Enabling of bearer rejected, illegal name 04:33:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0xfffff000}}) 04:33:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x55}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)='X', 0x1}], 0x1) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 04:33:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f00000001c0)=0x20) 04:33:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x320f) 04:33:07 executing program 1: mlock2(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x3) 04:33:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0xfffff000}}) 04:33:07 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) 04:33:08 executing program 1: mlock2(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x3) 04:33:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0xfffff000}}) [ 908.971612][T25408] Invalid option length (64004) for dns_resolver key 04:33:08 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) 04:33:08 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) 04:33:08 executing program 1: mlock2(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x3) 04:33:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:33:08 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) 04:33:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x55}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)='X', 0x1}], 0x1) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 04:33:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0xfffff000}}) 04:33:08 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) 04:33:08 executing program 1: mlock2(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x3) 04:33:08 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) 04:33:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x55}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)='X', 0x1}], 0x1) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 909.306581][T25729] Invalid option length (64004) for dns_resolver key 04:33:08 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x1, [@empty]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) 04:33:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 909.384721][ C0] net_ratelimit: 16 callbacks suppressed [ 909.384728][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 909.384768][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 909.390491][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 909.396215][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 909.401900][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 909.407576][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 909.413262][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:33:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x55}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)='X', 0x1}], 0x1) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 04:33:08 executing program 1: unshare(0x28000400) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240), &(0x7f00000003c0)) 04:33:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdf2502341408030000000f0000000800012008000f000000000008000200e000002034dbcf00a91414aa"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 04:33:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x0, 0xe005, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 909.522920][T25740] Invalid option length (64004) for dns_resolver key [ 909.560639][T25745] Invalid option length (64004) for dns_resolver key 04:33:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 04:33:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x55}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)='X', 0x1}], 0x1) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 04:33:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x55}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)='X', 0x1}], 0x1) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) [ 909.624743][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 909.630568][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:33:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x0, 0xe005, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 04:33:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdf2502341408030000000f0000000800012008000f000000000008000200e000002034dbcf00a91414aa"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 04:33:08 executing program 1: unshare(0x28000400) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240), &(0x7f00000003c0)) 04:33:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 909.741618][T25956] Invalid option length (64004) for dns_resolver key [ 909.776807][T25957] Invalid option length (64004) for dns_resolver key 04:33:08 executing program 5: unshare(0x2000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x6609, 0x0) 04:33:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x0, 0xe005, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 04:33:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x55}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)='X', 0x1}], 0x1) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 04:33:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdf2502341408030000000f0000000800012008000f000000000008000200e000002034dbcf00a91414aa"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 04:33:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000080)) 04:33:09 executing program 1: unshare(0x28000400) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240), &(0x7f00000003c0)) 04:33:09 executing program 5: unshare(0x2000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x6609, 0x0) 04:33:09 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x0, 0xe005, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 909.980967][T26038] Invalid option length (64004) for dns_resolver key 04:33:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdf2502341408030000000f0000000800012008000f000000000008000200e000002034dbcf00a91414aa"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 04:33:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) mprotect(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000009) socket(0x40000000002, 0x3, 0x2) pipe(&(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000440)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r2, r2) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0xddce151d3a496628, 0x0, {0x7, 0x1f, 0x3f, 0x0, 0x0, 0xfffffffffffffffa, 0x5}}, 0x50) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe2\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\t\x96\xe3\xea\xfa7R\xe2\xaaU\x98\xe3\x85\xb2\xdf\xc4\x9e!-&\xd9\xff\xe6\xb5<\xddfm\xe7\xe2\x9b\xbb\xd7`\xaf o\"\xea\x9f\xab\xf3\xff\xf9\xf9\xaf\xe2\xa0\x8c\xca\x8c\xdc`\x00\xac\xfd9Lc1\xc1yF\xa8\xa3\x99\xff\x84\x15\xe1K\f\x8dOV%\x81*\x84\xc4\r\xd8\xae\xbe\xfc\x02t\xd0\xf6%\x9b~>\x87j\x00^K\xfb\x17\x81\x0ff\xb4\x93\xfd\xb1\xf8\xe4\xd2\xf7]\xaa\x8bX.\x1b]=\x8c\x17\xbe\x11\xff\xcd\xc10\xd3F8\x0f\xe0\x1b\x1a\xb13\xdb\x8a\xee,\xc3\x1c\xban~u\xdf\xc9-\xd9E\x8e', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) 04:33:09 executing program 5: unshare(0x2000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x6609, 0x0) 04:33:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001e000502ed0080637e6394035f00d2000500fcb711407f480f0001000300000002000000f88000f01700", 0x2e}], 0x1}, 0x0) 04:33:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000080)) 04:33:09 executing program 1: unshare(0x28000400) r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000240), &(0x7f00000003c0)) 04:33:09 executing program 3: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x94, 0x0, &(0x7f0000000000)) [ 910.244062][T26093] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 910.264712][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 910.265098][T26093] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 04:33:09 executing program 5: unshare(0x2000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x6609, 0x0) 04:33:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000080)) 04:33:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001e000502ed0080637e6394035f00d2000500fcb711407f480f0001000300000002000000f88000f01700", 0x2e}], 0x1}, 0x0) 04:33:09 executing program 3: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x94, 0x0, &(0x7f0000000000)) 04:33:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) mprotect(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000009) socket(0x40000000002, 0x3, 0x2) pipe(&(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000440)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r2, r2) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0xddce151d3a496628, 0x0, {0x7, 0x1f, 0x3f, 0x0, 0x0, 0xfffffffffffffffa, 0x5}}, 0x50) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe2\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\t\x96\xe3\xea\xfa7R\xe2\xaaU\x98\xe3\x85\xb2\xdf\xc4\x9e!-&\xd9\xff\xe6\xb5<\xddfm\xe7\xe2\x9b\xbb\xd7`\xaf o\"\xea\x9f\xab\xf3\xff\xf9\xf9\xaf\xe2\xa0\x8c\xca\x8c\xdc`\x00\xac\xfd9Lc1\xc1yF\xa8\xa3\x99\xff\x84\x15\xe1K\f\x8dOV%\x81*\x84\xc4\r\xd8\xae\xbe\xfc\x02t\xd0\xf6%\x9b~>\x87j\x00^K\xfb\x17\x81\x0ff\xb4\x93\xfd\xb1\xf8\xe4\xd2\xf7]\xaa\x8bX.\x1b]=\x8c\x17\xbe\x11\xff\xcd\xc10\xd3F8\x0f\xe0\x1b\x1a\xb13\xdb\x8a\xee,\xc3\x1c\xban~u\xdf\xc9-\xd9E\x8e', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) 04:33:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) mprotect(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000009) socket(0x40000000002, 0x3, 0x2) pipe(&(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000440)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r2, r2) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0xddce151d3a496628, 0x0, {0x7, 0x1f, 0x3f, 0x0, 0x0, 0xfffffffffffffffa, 0x5}}, 0x50) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe2\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\t\x96\xe3\xea\xfa7R\xe2\xaaU\x98\xe3\x85\xb2\xdf\xc4\x9e!-&\xd9\xff\xe6\xb5<\xddfm\xe7\xe2\x9b\xbb\xd7`\xaf o\"\xea\x9f\xab\xf3\xff\xf9\xf9\xaf\xe2\xa0\x8c\xca\x8c\xdc`\x00\xac\xfd9Lc1\xc1yF\xa8\xa3\x99\xff\x84\x15\xe1K\f\x8dOV%\x81*\x84\xc4\r\xd8\xae\xbe\xfc\x02t\xd0\xf6%\x9b~>\x87j\x00^K\xfb\x17\x81\x0ff\xb4\x93\xfd\xb1\xf8\xe4\xd2\xf7]\xaa\x8bX.\x1b]=\x8c\x17\xbe\x11\xff\xcd\xc10\xd3F8\x0f\xe0\x1b\x1a\xb13\xdb\x8a\xee,\xc3\x1c\xban~u\xdf\xc9-\xd9E\x8e', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) 04:33:09 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) mprotect(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000009) socket(0x40000000002, 0x3, 0x2) pipe(&(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000440)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r2, r2) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0xddce151d3a496628, 0x0, {0x7, 0x1f, 0x3f, 0x0, 0x0, 0xfffffffffffffffa, 0x5}}, 0x50) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe2\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\t\x96\xe3\xea\xfa7R\xe2\xaaU\x98\xe3\x85\xb2\xdf\xc4\x9e!-&\xd9\xff\xe6\xb5<\xddfm\xe7\xe2\x9b\xbb\xd7`\xaf o\"\xea\x9f\xab\xf3\xff\xf9\xf9\xaf\xe2\xa0\x8c\xca\x8c\xdc`\x00\xac\xfd9Lc1\xc1yF\xa8\xa3\x99\xff\x84\x15\xe1K\f\x8dOV%\x81*\x84\xc4\r\xd8\xae\xbe\xfc\x02t\xd0\xf6%\x9b~>\x87j\x00^K\xfb\x17\x81\x0ff\xb4\x93\xfd\xb1\xf8\xe4\xd2\xf7]\xaa\x8bX.\x1b]=\x8c\x17\xbe\x11\xff\xcd\xc10\xd3F8\x0f\xe0\x1b\x1a\xb13\xdb\x8a\xee,\xc3\x1c\xban~u\xdf\xc9-\xd9E\x8e', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) [ 910.456065][T26302] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 910.464174][T26302] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 04:33:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000000080)) 04:33:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001e000502ed0080637e6394035f00d2000500fcb711407f480f0001000300000002000000f88000f01700", 0x2e}], 0x1}, 0x0) 04:33:09 executing program 3: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x94, 0x0, &(0x7f0000000000)) 04:33:09 executing program 3: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x94, 0x0, &(0x7f0000000000)) [ 910.725672][T26452] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 910.754306][T26452] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 04:33:09 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) mprotect(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000009) socket(0x40000000002, 0x3, 0x2) pipe(&(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000440)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r2, r2) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0xddce151d3a496628, 0x0, {0x7, 0x1f, 0x3f, 0x0, 0x0, 0xfffffffffffffffa, 0x5}}, 0x50) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe2\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\t\x96\xe3\xea\xfa7R\xe2\xaaU\x98\xe3\x85\xb2\xdf\xc4\x9e!-&\xd9\xff\xe6\xb5<\xddfm\xe7\xe2\x9b\xbb\xd7`\xaf o\"\xea\x9f\xab\xf3\xff\xf9\xf9\xaf\xe2\xa0\x8c\xca\x8c\xdc`\x00\xac\xfd9Lc1\xc1yF\xa8\xa3\x99\xff\x84\x15\xe1K\f\x8dOV%\x81*\x84\xc4\r\xd8\xae\xbe\xfc\x02t\xd0\xf6%\x9b~>\x87j\x00^K\xfb\x17\x81\x0ff\xb4\x93\xfd\xb1\xf8\xe4\xd2\xf7]\xaa\x8bX.\x1b]=\x8c\x17\xbe\x11\xff\xcd\xc10\xd3F8\x0f\xe0\x1b\x1a\xb13\xdb\x8a\xee,\xc3\x1c\xban~u\xdf\xc9-\xd9E\x8e', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) 04:33:09 executing program 0: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x483, 0x0, 0x0) 04:33:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001e000502ed0080637e6394035f00d2000500fcb711407f480f0001000300000002000000f88000f01700", 0x2e}], 0x1}, 0x0) 04:33:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) mprotect(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000009) socket(0x40000000002, 0x3, 0x2) pipe(&(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000440)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r2, r2) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0xddce151d3a496628, 0x0, {0x7, 0x1f, 0x3f, 0x0, 0x0, 0xfffffffffffffffa, 0x5}}, 0x50) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe2\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\t\x96\xe3\xea\xfa7R\xe2\xaaU\x98\xe3\x85\xb2\xdf\xc4\x9e!-&\xd9\xff\xe6\xb5<\xddfm\xe7\xe2\x9b\xbb\xd7`\xaf o\"\xea\x9f\xab\xf3\xff\xf9\xf9\xaf\xe2\xa0\x8c\xca\x8c\xdc`\x00\xac\xfd9Lc1\xc1yF\xa8\xa3\x99\xff\x84\x15\xe1K\f\x8dOV%\x81*\x84\xc4\r\xd8\xae\xbe\xfc\x02t\xd0\xf6%\x9b~>\x87j\x00^K\xfb\x17\x81\x0ff\xb4\x93\xfd\xb1\xf8\xe4\xd2\xf7]\xaa\x8bX.\x1b]=\x8c\x17\xbe\x11\xff\xcd\xc10\xd3F8\x0f\xe0\x1b\x1a\xb13\xdb\x8a\xee,\xc3\x1c\xban~u\xdf\xc9-\xd9E\x8e', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) 04:33:10 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:33:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) mprotect(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000009) socket(0x40000000002, 0x3, 0x2) pipe(&(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000440)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r2, r2) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0xddce151d3a496628, 0x0, {0x7, 0x1f, 0x3f, 0x0, 0x0, 0xfffffffffffffffa, 0x5}}, 0x50) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe2\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\t\x96\xe3\xea\xfa7R\xe2\xaaU\x98\xe3\x85\xb2\xdf\xc4\x9e!-&\xd9\xff\xe6\xb5<\xddfm\xe7\xe2\x9b\xbb\xd7`\xaf o\"\xea\x9f\xab\xf3\xff\xf9\xf9\xaf\xe2\xa0\x8c\xca\x8c\xdc`\x00\xac\xfd9Lc1\xc1yF\xa8\xa3\x99\xff\x84\x15\xe1K\f\x8dOV%\x81*\x84\xc4\r\xd8\xae\xbe\xfc\x02t\xd0\xf6%\x9b~>\x87j\x00^K\xfb\x17\x81\x0ff\xb4\x93\xfd\xb1\xf8\xe4\xd2\xf7]\xaa\x8bX.\x1b]=\x8c\x17\xbe\x11\xff\xcd\xc10\xd3F8\x0f\xe0\x1b\x1a\xb13\xdb\x8a\xee,\xc3\x1c\xban~u\xdf\xc9-\xd9E\x8e', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) 04:33:10 executing program 0: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x483, 0x0, 0x0) [ 910.978016][T26555] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 911.014086][T26555] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 04:33:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) mprotect(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000009) socket(0x40000000002, 0x3, 0x2) pipe(&(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000440)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r2, r2) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0xddce151d3a496628, 0x0, {0x7, 0x1f, 0x3f, 0x0, 0x0, 0xfffffffffffffffa, 0x5}}, 0x50) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe2\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\t\x96\xe3\xea\xfa7R\xe2\xaaU\x98\xe3\x85\xb2\xdf\xc4\x9e!-&\xd9\xff\xe6\xb5<\xddfm\xe7\xe2\x9b\xbb\xd7`\xaf o\"\xea\x9f\xab\xf3\xff\xf9\xf9\xaf\xe2\xa0\x8c\xca\x8c\xdc`\x00\xac\xfd9Lc1\xc1yF\xa8\xa3\x99\xff\x84\x15\xe1K\f\x8dOV%\x81*\x84\xc4\r\xd8\xae\xbe\xfc\x02t\xd0\xf6%\x9b~>\x87j\x00^K\xfb\x17\x81\x0ff\xb4\x93\xfd\xb1\xf8\xe4\xd2\xf7]\xaa\x8bX.\x1b]=\x8c\x17\xbe\x11\xff\xcd\xc10\xd3F8\x0f\xe0\x1b\x1a\xb13\xdb\x8a\xee,\xc3\x1c\xban~u\xdf\xc9-\xd9E\x8e', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) 04:33:10 executing program 0: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x483, 0x0, 0x0) 04:33:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:33:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x1c, 0x1, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x12, [@generic="c9"]}]}, 0x1c}}, 0x0) [ 911.323806][T26741] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 04:33:10 executing program 0: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x483, 0x0, 0x0) 04:33:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x1c, 0x1, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x12, [@generic="c9"]}]}, 0x1c}}, 0x0) 04:33:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) mprotect(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000009) socket(0x40000000002, 0x3, 0x2) pipe(&(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000440)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r2, r2) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0xddce151d3a496628, 0x0, {0x7, 0x1f, 0x3f, 0x0, 0x0, 0xfffffffffffffffa, 0x5}}, 0x50) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe2\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\t\x96\xe3\xea\xfa7R\xe2\xaaU\x98\xe3\x85\xb2\xdf\xc4\x9e!-&\xd9\xff\xe6\xb5<\xddfm\xe7\xe2\x9b\xbb\xd7`\xaf o\"\xea\x9f\xab\xf3\xff\xf9\xf9\xaf\xe2\xa0\x8c\xca\x8c\xdc`\x00\xac\xfd9Lc1\xc1yF\xa8\xa3\x99\xff\x84\x15\xe1K\f\x8dOV%\x81*\x84\xc4\r\xd8\xae\xbe\xfc\x02t\xd0\xf6%\x9b~>\x87j\x00^K\xfb\x17\x81\x0ff\xb4\x93\xfd\xb1\xf8\xe4\xd2\xf7]\xaa\x8bX.\x1b]=\x8c\x17\xbe\x11\xff\xcd\xc10\xd3F8\x0f\xe0\x1b\x1a\xb13\xdb\x8a\xee,\xc3\x1c\xban~u\xdf\xc9-\xd9E\x8e', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) 04:33:10 executing program 1: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) writev(r2, &(0x7f0000000040)=[{&(0x7f00000002c0)='3', 0x1}], 0x1) 04:33:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:33:10 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) dup2(r0, r1) [ 911.596372][T26950] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 04:33:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) mprotect(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000009) socket(0x40000000002, 0x3, 0x2) pipe(&(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{&(0x7f0000000440)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mremap(&(0x7f00002be000/0x3000)=nil, 0x3000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munmap(&(0x7f000050f000/0x1000)=nil, 0x1000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r2, r2) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(r1, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000240), 0x0}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0xddce151d3a496628, 0x0, {0x7, 0x1f, 0x3f, 0x0, 0x0, 0xfffffffffffffffa, 0x5}}, 0x50) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffce9, 0x45, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe2\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\t\x96\xe3\xea\xfa7R\xe2\xaaU\x98\xe3\x85\xb2\xdf\xc4\x9e!-&\xd9\xff\xe6\xb5<\xddfm\xe7\xe2\x9b\xbb\xd7`\xaf o\"\xea\x9f\xab\xf3\xff\xf9\xf9\xaf\xe2\xa0\x8c\xca\x8c\xdc`\x00\xac\xfd9Lc1\xc1yF\xa8\xa3\x99\xff\x84\x15\xe1K\f\x8dOV%\x81*\x84\xc4\r\xd8\xae\xbe\xfc\x02t\xd0\xf6%\x9b~>\x87j\x00^K\xfb\x17\x81\x0ff\xb4\x93\xfd\xb1\xf8\xe4\xd2\xf7]\xaa\x8bX.\x1b]=\x8c\x17\xbe\x11\xff\xcd\xc10\xd3F8\x0f\xe0\x1b\x1a\xb13\xdb\x8a\xee,\xc3\x1c\xban~u\xdf\xc9-\xd9E\x8e', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000000)=0x1, 0x4) 04:33:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:33:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x1c, 0x1, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x12, [@generic="c9"]}]}, 0x1c}}, 0x0) 04:33:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x2d}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42, 0xff5fff5f, 0x48, 0x48]}, 0x48) 04:33:11 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) dup2(r0, r1) 04:33:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:33:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x1c, 0x1, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x12, [@generic="c9"]}]}, 0x1c}}, 0x0) 04:33:11 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x1a2c575fa898bf92, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @local}}}, 0xffffff9d) 04:33:11 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) dup2(r0, r1) 04:33:11 executing program 5: unshare(0x8000600) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x208400, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) 04:33:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x2d}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42, 0xff5fff5f, 0x48, 0x48]}, 0x48) 04:33:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r1, 0x0) setregid(r1, 0xee00) [ 912.150668][T27345] netlink: 'syz-executor.3': attribute type 18 has an invalid length. 04:33:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a800160040000300e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:33:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:33:11 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) dup2(r0, r1) 04:33:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x8, 0x400000, 0x28d) 04:33:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x2d}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42, 0xff5fff5f, 0x48, 0x48]}, 0x48) 04:33:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r1, 0x0) setregid(r1, 0xee00) 04:33:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x2d}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42, 0xff5fff5f, 0x48, 0x48]}, 0x48) 04:33:11 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 04:33:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r1, 0x0) setregid(r1, 0xee00) 04:33:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 912.568133][T27610] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. 04:33:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r1, 0x0) setregid(r1, 0xee00) 04:33:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xadf}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff000000010000001f000000", 0x1c) 04:33:11 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a800160040000300e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:33:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x8, 0x400000, 0x28d) 04:33:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:33:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0, 0x0, &(0x7f0000000c40)=""/93, 0x5d}, 0x30000) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0xa9, 0x0, 0x81, 0x5, 0x0, 0x0, 0x180, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x2, 0x7, 0x7b, 0x6, 0x100, 0xffff, 0x3ff}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c4076c58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0aacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a19008cf08a6342d64674271451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cbb0360a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e60c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca227abf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bcc", 0xcfa}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r2, &(0x7f0000008540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x500e000000000000}, 0x0) 04:33:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xadf}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff000000010000001f000000", 0x1c) 04:33:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x8, 0x400000, 0x28d) [ 912.793443][T27911] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. 04:33:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 912.916045][T27653] fuse: Unknown parameter '0xffffffffffffffff' 04:33:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a800160040000300e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:33:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x8, 0x400000, 0x28d) 04:33:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xadf}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff000000010000001f000000", 0x1c) 04:33:12 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x90, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0x100000}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000d80)=[{0x0, 0x2000000}], 0x1}}], 0x90}, 0x0) 04:33:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 04:33:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0xb, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 913.012944][T27653] fuse: Unknown parameter '0xffffffffffffffff' 04:33:12 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) [ 913.083102][T28033] rdma_op 0000000013339a81 conn xmit_rdma 0000000050b46c15 [ 913.088400][T28031] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. 04:33:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xadf}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff000000010000001f000000", 0x1c) 04:33:12 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a800160040000300e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 04:33:12 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x90, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0x100000}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000d80)=[{0x0, 0x2000000}], 0x1}}], 0x90}, 0x0) 04:33:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0xb, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 04:33:12 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 04:33:12 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) [ 913.242243][T28243] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. [ 913.264069][T28244] rdma_op 00000000e1986cef conn xmit_rdma 0000000050b46c15 04:33:12 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x90, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0x100000}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000d80)=[{0x0, 0x2000000}], 0x1}}], 0x90}, 0x0) [ 913.380346][T28252] rdma_op 00000000042642b7 conn xmit_rdma 0000000050b46c15 04:33:12 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x90, 0x114, 0x1, {{}, {0x0, 0x100000}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0x100000}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000d80)=[{0x0, 0x2000000}], 0x1}}], 0x90}, 0x0) 04:33:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0xb, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 913.436466][T28041] fuse: Unknown parameter '0xffffffffffffffff' [ 913.474420][T28237] fuse: Unknown parameter '0xffffffffffffffff' [ 913.487435][T28255] rdma_op 000000008506b3c1 conn xmit_rdma 0000000050b46c15 [ 913.535940][T28251] fuse: Unknown parameter '0xffffffffffffffff' [ 913.605239][T28258] fuse: Unknown parameter '0xffffffffffffffff' 04:33:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 04:33:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"40000000000000000000000000ed00"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 04:33:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0xb, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 04:33:12 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 04:33:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xff, 0x0, [{0x0, 0x28}, {}, {}, {}, {}, {}, {0x0, 0x8, 0x0, [], 0xff}]}}) 04:33:12 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f00000002c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 04:33:13 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 04:33:13 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a8009000100621d85680c13aba20400ff7e", 0x24}], 0x1}, 0x0) [ 913.989846][T28572] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 914.007696][T28572] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 914.098655][T28264] fuse: Unknown parameter '0xffffffffffffffff' [ 914.100849][T28276] fuse: Unknown parameter '0xffffffffffffffff' [ 914.131352][T28574] fuse: Unknown parameter '0xffffffffffffffff' 04:33:13 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a8009000100621d85680c13aba20400ff7e", 0x24}], 0x1}, 0x0) 04:33:13 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f00000002c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 04:33:13 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 04:33:13 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 04:33:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 04:33:13 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 04:33:13 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a8009000100621d85680c13aba20400ff7e", 0x24}], 0x1}, 0x0) 04:33:13 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f00000002c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 04:33:13 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a8009000100621d85680c13aba20400ff7e", 0x24}], 0x1}, 0x0) 04:33:13 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a8009000100621d85680c13aba20400ff7e", 0x24}], 0x1}, 0x0) [ 914.425121][ C0] net_ratelimit: 21 callbacks suppressed [ 914.425146][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 914.437115][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:33:13 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f00000002c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 04:33:13 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a8009000100621d85680c13aba20400ff7e", 0x24}], 0x1}, 0x0) 04:33:13 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a8009000100621d85680c13aba20400ff7e", 0x24}], 0x1}, 0x0) [ 914.622735][T28682] fuse: Unknown parameter '0xffffffffffffffff' [ 914.632656][T28685] fuse: Unknown parameter '0xffffffffffffffff' [ 914.693996][T28687] fuse: Unknown parameter '0xffffffffffffffff' [ 914.754031][T28703] fuse: Unknown parameter '0xffffffffffffffff' 04:33:14 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$TIOCGISO7816(r2, 0x80285442, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x53d2b708009d0c60, 0x0, 0x1}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x8, &(0x7f0000000280)) r6 = syz_open_dev$usbmon(0x0, 0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0000000@000000000040000,urer_id=', @ANYRESDEC=r7, @ANYRESDEC, @ANYBLOB=',allow_other,func=CREDS_']) 04:33:14 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f00000002c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 04:33:14 executing program 3: r0 = socket$kcm(0x10, 0x20000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000780)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000700812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f87f5730d16b8683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) 04:33:14 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xfffffffffffffffa) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x801}, 0xc) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x18) 04:33:14 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) rename(&(0x7f0000000700)='./file1\x00', &(0x7f00000000c0)='./file1/file0\x00') 04:33:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x53, 0x1, 0x2}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, &(0x7f0000000200), 0x0}, 0x20) [ 915.172486][T28713] IPv6: NLM_F_CREATE should be specified when creating new route 04:33:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x53, 0x1, 0x2}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, &(0x7f0000000200), 0x0}, 0x20) 04:33:14 executing program 3: r0 = socket$kcm(0x10, 0x20000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000780)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000700812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f87f5730d16b8683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) 04:33:14 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f00000002c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 04:33:14 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xfffffffffffffffa) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x801}, 0xc) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x18) 04:33:14 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) rename(&(0x7f0000000700)='./file1\x00', &(0x7f00000000c0)='./file1/file0\x00') [ 915.334105][T28921] __nla_validate_parse: 7 callbacks suppressed [ 915.334114][T28921] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.3'. 04:33:14 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) rename(&(0x7f0000000700)='./file1\x00', &(0x7f00000000c0)='./file1/file0\x00') [ 915.588210][T28931] fuse: Unknown parameter '0xffffffffffffffff' [ 915.624741][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 915.624973][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 915.630560][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 915.636573][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 915.642040][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 915.648222][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 915.653408][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 915.659403][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:33:15 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f00000002c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 04:33:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x53, 0x1, 0x2}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, &(0x7f0000000200), 0x0}, 0x20) 04:33:15 executing program 3: r0 = socket$kcm(0x10, 0x20000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000780)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000700812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f87f5730d16b8683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) 04:33:15 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xfffffffffffffffa) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x801}, 0xc) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x18) 04:33:15 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) rename(&(0x7f0000000700)='./file1\x00', &(0x7f00000000c0)='./file1/file0\x00') 04:33:15 executing program 2: unshare(0x600) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) poll(&(0x7f00000005c0)=[{r0}], 0x1, 0x0) [ 916.199116][T28941] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.3'. 04:33:15 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xfffffffffffffffa) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x801}, 0xc) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x18) 04:33:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x53, 0x1, 0x2}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, &(0x7f0000000200), 0x0}, 0x20) 04:33:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:33:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x9) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 04:33:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3f", 0x76}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:33:15 executing program 3: r0 = socket$kcm(0x10, 0x20000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000780)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000700812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f87f5730d16b8683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) 04:33:15 executing program 2: unshare(0x600) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) poll(&(0x7f00000005c0)=[{r0}], 0x1, 0x0) 04:33:15 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x1000c1004110, &(0x7f0000000000)) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r1, 0x1000c1004110, &(0x7f0000000000)) 04:33:15 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000300)={0x2, 0x0, @multicast1}, 0x10) [ 916.473826][T29098] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.3'. 04:33:15 executing program 2: unshare(0x600) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) poll(&(0x7f00000005c0)=[{r0}], 0x1, 0x0) 04:33:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35"}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:33:15 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000280)={0x0, 0x9, 0x0, 0x0}) 04:33:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 04:33:15 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000300)={0x2, 0x0, @multicast1}, 0x10) 04:33:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x9) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 04:33:15 executing program 2: unshare(0x600) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) poll(&(0x7f00000005c0)=[{r0}], 0x1, 0x0) 04:33:15 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$kcm(0x10, 0x200000000000003, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xfffffffffffbffc6, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) sendmsg$tipc(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0x0, r3, 0x0, 0xe, &(0x7f0000000d40)='memory.events\x00', 0xffffffffffffffff}, 0x30) ioctl$TUNSETLINK(r3, 0x400454cd, 0x312) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) r9 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f00000003c0)=0x4ede, 0x4) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r9, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x4000000000000000) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f00000002c0)="0800a169001dcfe87b10710ac7c2") r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r14 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r14, 0x1, 0x25, &(0x7f00000003c0)=0x4ede, 0x4) sendto$inet(r14, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r14, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x4000000000000000) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x60040, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYBLOB="182ed3", @ANYRESDEC, @ANYRES16, @ANYBLOB="1ee7d75a0d48f76fea4dc12cbbb0b12ac2f21913f1560202bf6a71047e9b85c39b22dd0173d438b458ce494b64b6d9dc2c45b9bc8fe9082523a23ecf6a6ef747331a347918c1b2d3f7cdd97991b504463bcde3c3f6f2511b4074c0", @ANYBLOB="7ca557722d3ad5ff258c7e539c01d12e4a7c8377f04c4e0c453db2f66945e536d0d58b7fdaac860cbaa4f65aa0b5b7e25e9e887b71cf9b6ef46ce39b2db89a15574c714d413322ba3a01a3d915d07b6b12d6c88e690a19ad6722cbd2ca5fa33f25c4f81fc113e1312985a59a353c8a3a67ed8be30654740f5a0497521009cdb9bdcb31cc95bd614e081798245c7fdfb1ce9577954d39aff5d706d29c144b502ba6e70d2407d9c61055b28fdba59219f886f1b4dfe32f9f2a8b4c4ea7e5a7776c6d76616de89ad2b6ac4af80f7cbb062ec59237a7badb2c3d1bff5e4120b5c0597422398dd372e74312ed697d2d7421f95174fe598e5f47dbaa1679b3bfd4726e3b6c10b930de34c96550baabbfbc46c5d27bfc95d349e5d62ddda2ba10dc7bea8c3371ad384a8be8b063054b00abb9eec02cefb4915bfd01e5b56a6fcc26539ddad2f5a117965553adcc07855501fcd3ffcf7659f44e10a694bc464148fca877f39e018884e1b2b417f6c78aa22b10ccead1b056bd91da3f5d145e488f0eedf30fa19b0f2f16a6d2e61c32001ee9122c858ef1fc436789415ea285065661feab2a008775fcc40273235155a3370df15ca0679355a9bb7d1bbe90028be7d2e7274c8ba7c5274712595926587f2e34a852adf25f1291cb7b4f2d0d65cdc114110a7a27d2a99f74ef4a95a4ebd807598bc371a2f50e20d0bbaba77376cf431f3b69556f5bd5b49ca73e4a95633be07a852399fe5f29cc213436cb25bb2bb03d58cc886e9dda96471d1d8a85acec05749355c7b8792a6ac734930ed405441b6a19b035f346232eaa1cb0d5dc8244e85edc57e4169fd8640e89a66eee40c7a2cab078795742a393c94e35321210e342192af3f47616f1d5d2edf8f1c9ec30cf8761e0a276518b02439e95e3546efefd46f14b92981c0ddfcb859b3ec9b85fb8b9fe6a79f7db33306621c342017c9bd7d1cc1182f38ff08016716a95ee242002da4c1620988655698beda7a1642a38c7710d4e15d76ead1a9b566d5df1796988fcee651ddebef4d0f21a8367c532c24ca1c6e09ff1bc20e34f69c65168410024578432ab7fc7fde7e6e0115e364e1c625c18c15b0a4f3f0554c6328a993c49e257e6f29afb6b48c49ed8e080c43538e7b76b1d5ec01558b6c384381de9c7cda2c6cd087700464c9d520b4781785132b83c646b24334dd5827585c7c64e8f41185bcc17c4f4cfd0b798d7eef62999ff84e88f83f476ec15ec79a07b13d5cc20c0be04b72765234f3c60bb9e5bf615eddc8876220d912be3e60044834a4dc33b2551e3cc1e873934a3341e3267454f0d60b58dfd3aef50cf82400cb67f8942c5978049bfb0837b13d132ca89605d78c74b12a737e8d1ef43e744ca4bbbffadb946b4641cf0b1e79ec3c16d3d8a90f198529b2973f30edb015b59347826eccc88234a4df1e02767b9e4e5c28d18a70b790e15b425993fd571b964029fa160c235ef4984644d02d0768617ad2059e3186b7d8aaa94e5f90efd143fee05eee591f74cf8c1e5453169b5cda50e1add08c1ce262d8a3eab6d0e671c58feb2baf7479552f3a6b9db7f0901722ab4d05d29896fbc9e7f6615231d9bf2ebcea314b2554a3ddcb518f19250835c0a962b01c0c1d2945313cc70a0908e1771f4ca72603b3158f638ab1654b5598d03b01960cc91ac9901a8c8e2be609e422cdb8c20a80df1d8112d06557c92e499d0763fc88f6d84dfc2743d35c67550e5bf2abb524d8e484eadf24aae3a5cf28785d9ad9f2afeab003800f6b40dbec669485cac0742efaa515005a26acf420b677d1d777aa388a45af05ccfe46f17e7cf5550587b3cc80e545a2cd4be20943efca70ba404cb9889a6fc98993bbcb0ea12dd850b12d24da1676befc772a3eddef02ec356cb20a7de9813d860d702514c04376c60831f09e626ab5f35be726af54efc695ce90913a9f16ab501c42bbe0e55395d3f6a99726bc7a3901961816ce13acacc4f6849ea3c01a8f913d806ea0647e143b314c88d6499615b8bcdb6ec2de022b87542c493f36dbc615dde632938cf13cb7668f00ea90766186cbcb18e17371a1bd1b6baa792da6894227c42917f5d3a4c8a1495af2d42e47a9ba35915b1b1a15d86b2683b6ad0c4cf00dbd91d43f2cb0923fb636523fce4051e7eee4162fb877bc4f25650505fde4e3f92bb9fc44c74339d01bc692025a3af0c526083e91a9adeb0b6f4031420fb9114a5ae647b82c7f2c6a4b285df3e0b18884a235a73ab801b109b046a9f3c91dfe3d64ea5483824a7ea4397a9cb29e605b8883fbb3632c7c484088f9917fbdad0f97493e3245a509c0bbdab3e03f275ce030494a24526035ab6228204f0f671377613707e802129cfba34f9403734c28e3e4442bcb7ac56fc20bcd697b49123a006f8db1e0885ded5736d8959e5e713763cdce8649c6283e428a0f160ca4787cc2e90d94d800306bd2f830b04e56e8f8085b4cdc5ee8af4654d4ad668448056b0ea3c33e82c23a56bd0e6ed9993600970e5549132ab46a3e569f08c0ffe25a5ace7dcdf8d838fd6149c6d004829628de5a3bb24a03994c2b3fc2d6e4148e299e1e5d2c8b069a9455531fe443d52c113453f4e02a0eb005b7592f1a35d85183f02cd9508eac3bc082d22528baebcf0423349b3185a0dc5559b218ecb3c03bb85b5e9289f278b8c822040c1d09ded7228ae8e1908d1e0cb65f5a0d75535e5ff8b0e0abfb47eb423ab0e6c8970246c5ce639aa19014e6eaee57f9adbdcd8d84b0c226640968ec1ee18b67f40c6bcbd5ff0585e7963d16c05ef3bbe7c81334a4f9d153a679bf6bad5bfc24ec2125d276dd8a12eaffdbb884acf5525796e47068d67a3598c9fd40dcfcda87a16d83a01a6dce17da12861c94fdc1bae947ae10750c2674f497ec901be12194d59ff3616643e1268996bf7c49eaba8ca5715922391f6af62e54da4fd73e04dc891dd9c842c5d35853fe87a610a07cb089a39ae0d17911321196c4593b60a7f70f556c75a691d5e81bcd76be54b38cd1f78a3db0d9a3f81c50552dda681f9f29cdef7eb61a66b910849ac8941256b33d634c4e4bee8043d543d7d8353a8be2c9a525c3574f11813592d19282a353ebba970f30f60fe3bca0ff8bf49869255cfc23284a701bf50c5aba5fcccc188b39cbf0ed9deb89730e9cdf15d872bbca1faf86abb8426c01ea01acf0ae11cbd2f76e5d1c6035399a54eb49e2d7ddcb1198a8a1fb9a57bc81ca6e79b49568063cbee6550ae8ccc2446e2da59bf31e7a824508937ee5fc91ac7fe4437ad1a2b85a23ab93fb9c97d9e316ca342e7ebfaca5bdb2cd55cfa00b2127c642fab3b2ff2d82e979ef9211ddbdd4871b928159d0776d7b2f634cc0f17877768b24c178c369c7470fc0455ec0015053b60495bfbbc5fd43b1fc1cc3d9b80e23deaa58b726935f51f0b2040cefb885164d0fa1533877b9d311a7217a6d12d448c57dd6884af1d501d3db0e24db3f3e5a96218dde53362600e351eaf00a331857d2852cd0fdc2e775d8d6f8763867439ee4acc875943a8f35d8fabc650e046bf03d6c33d5291b242d24ea0a083b1cf295fcf4dbe04c8cb9bff55f5335f3ad24f68b5ed9b2cc130b46566f792f088eb82e77e290a45981a4b2e2b0d6bebbc7da55c3e2b2b36d6e3e3cc0a6b39af66300266df2e67efeb48f0fccc9ce137563f5f1ba0fd6f36ca1f81549a1c628868566b080304b90bfc9a52456fd9fbc7f9bd5be99a1af1647a23246c2cd73b1cd17fd7c0e67b4ed69e50e9ce6f321bba2a127e9ea6580ef9a665292c50b1e45e344be2c88b8fa2ff52b6fe87fca8a46d2b310e914d4a5c203a5283386ac9802e37e54f5df89c711f8f2e8d4674040b4c6a1175a280cdfd281e0081d9b2102c4a3f25f78acf06f94f09cfcb555579d12ece187d839ad40eadc4767f28227469ae551d9bfc805917e610bd4c952e8314929bc4285779f878f44284750cf36556319b04e24728ff742e8291f3e7e90ef951404e9628e34aeb93f935d959080ac5031ca64a97b9c556e8d8d1db4d888f91f9ce074ad170c04a241f612ec1c3d0f07adca5f3fe491eda215054a9a10d40982aa40f3d06515a841dd6ea00a3f3fca51f0edc97b5a9cb019989caac5c5a8ba056e4d0c30e6e01a7d379d90a288839b0b9ec97b6c0869252d9548291ff884ab19770b0af1274c7be95d7814e9d811ec57f4a73a3c7b962e8639612057a6c36d897b6af4d01a91028a8bc039f8a4bcaf00b62704cd5ebdbc9ba87f23ba19a7f4ec8cb2263e2305a786384ffeed7759547cdb7207d4d7daf08952861a7999a391a3bdc99a9f2dae9dec60361db894611d1c785816d8a6f56ddab57a293aa2ba365f96321810b9af50f505df9ef805671717fc67a3ce1f46ba32e3bec936905ce5aa649dbaa205af718e89b1aa42aed291242c9f767191f2fc513f0ba6083b7f72f2a4d2b0ea9ebe54a9c5104ba1099a030211527f6bb305ca01d3721192cb05ee7629cb439d6e0d502d87d6d97b7c7933b0787e637a33cd6f0921b6ad5d7c5697106f84bb356bef6c81cf9d6d62c1cead21aeddcb9b2162ed2ba2f2ac6be767ce6bf3ca65d3ee1abc76287ba7e3151a853aa178d70347df7e7c7f9a5d10ebd66851b1de00ef22dfad46f1fb11f8c527fdd8213adebee71d359cb1a8286eb7f1a0273fec5b1ca98d9cf42e8ac9912621a6852212cf6a28e4b096df591a7508e515d3cd8fa23ee586d7efbacd97b45bb57eea51e5aac50119444181f284f44fa279f409843fed7b6031868a5ba15b6de6f7dafc4e4d72b7a71dd29a6e8b0d2ad02bbae07f14fe0129724079865c654e90d29cb2f307336a96014cc2d45eba31f92f17170ab4fd9061bef9952117b213676620409e74bf29c37bedaaa59bb1f46588d090ed1b7a86487fa10f3492c99a7b6e44dacec49fc7599171871a378e46cb51477292be20b0c9b4ba9a52fceb9ba1c9cf49cd45b070ae345512d3316d9bdf2ff377ada9bde3525cb60a003ce5a476d2071b2d4a1958480d329f1b1b0a7d704174d33c2c05fb62f68314c681f080a459a4de7a28c6b2d803d6654ed2606493bb21e026e2ea0b3b7f3c571941cf21a7f5cbfac25d00fc9212805eee77a16c50920b9c7813cdcab8af7c9180effc4da41f4576015917b86be9940ca4d54afeff9aa5a496dd7b1145838e18a8171f6e37fc94130757cbe36ef427baa2b10f1f74f068cecb03c0e2cb8b171c61cc642159012b8ecac8d4444aa4a2b85e67b80f0911cabdfb307a6e9b41f59f54e83a948599b560175ebd6d8299aebca54cde390d7e13279ba9635e2bf35681d2bb311849dd62a9e1fe71367acb882cbbf5b7e18a27e38a8d5ab3bdd0cbbc2bec4ebde6cf8fa861eb27ed8b426b7e7ca76db94c3b87419bd652a608b4d9dcc00c8ddcc91a91f0429ec75d68d88ea985c12269684f005d7f445e06e16f5e3c520d31e78ae9de6c9ac72a3ab979a7fec6b43a3d959a09a7a9fbb17fe0a9e9147b70d74cd95a28c3367b270aeaf0555114b9efa7fdfddb5f31c12df2955560081ec645fb7ca584bcb86401066fd1ec62e7232d2004741bba23b5463d52cb5ebee552671cb49e5f425e798014ea270d1d09a1561c069b5d1aafbea8343475c12efe69a9c59ef6e41e090b7de8218c7ddc541a52131ab0407a2475056fd6dfc30325191a8b7f0baa31063edf13f95f68c62ae09cfd2a3760f46d6edf9ed2e56450b9446e092f47aa6881ff4c747739be6661b79e43137f9020858d65ae2", @ANYRESDEC, @ANYPTR64], @ANYPTR64=&(0x7f00000002c0)=ANY=[], @ANYRESDEC=r14, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESHEX=r12, @ANYRES32=r7], @ANYRES32], @ANYRESOCT=0x0, @ANYBLOB="4ae79e21107b813df9646c16e94f18cd543dd1c34f9168612a18bf8e989dd17ab5ebb80c5a6756f8f208076b29702104cf9e563bd4c6ab9061046f9e1c60b4235ec1b1b9e352c4b69b660c7a0a5435628da8b1d0ee75fb0f08b9d2eb3ed885e42e2df8e35af394c2bf7f2dcefdd71310532155dcc348b8d4de9c19e4c7520b3b87373a6303728ff9388cfb9b56ad1dbbbaf23aa3002b0cf2", @ANYRES16, @ANYRES64=0x0, @ANYBLOB="3e28edda767bac5aed2f03c70cbd98a7002cd2b1a6b42d3cdb8d66b415ea417169ebf3e57d6531ece92f722963fdcc07516d6449bb8ff59b9885e901b654c1917fb8cdf2740cdec5bf1682b023b03315df2e45408db6e2df40", @ANYRESHEX=r13]) r15 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) r17 = syz_open_procfs(r16, &(0x7f0000000140)='\xe3\xd2\x8d\xb8\xba\x92%s\x89\xde') sendfile(r15, r17, 0x0, 0x1) 04:33:15 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000300)={0x2, 0x0, @multicast1}, 0x10) 04:33:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 04:33:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x9) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 04:33:16 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 04:33:16 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000300)={0x2, 0x0, @multicast1}, 0x10) 04:33:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35"}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:33:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x9) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 04:33:16 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r4}, 0x10) 04:33:16 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 04:33:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 04:33:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 04:33:17 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$kcm(0x10, 0x200000000000003, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xfffffffffffbffc6, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) sendmsg$tipc(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0x0, r3, 0x0, 0xe, &(0x7f0000000d40)='memory.events\x00', 0xffffffffffffffff}, 0x30) ioctl$TUNSETLINK(r3, 0x400454cd, 0x312) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) r9 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f00000003c0)=0x4ede, 0x4) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r9, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x4000000000000000) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f00000002c0)="0800a169001dcfe87b10710ac7c2") r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r14 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r14, 0x1, 0x25, &(0x7f00000003c0)=0x4ede, 0x4) sendto$inet(r14, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r14, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x4000000000000000) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x60040, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYBLOB="182ed3", @ANYRESDEC, @ANYRES16, @ANYBLOB="1ee7d75a0d48f76fea4dc12cbbb0b12ac2f21913f1560202bf6a71047e9b85c39b22dd0173d438b458ce494b64b6d9dc2c45b9bc8fe9082523a23ecf6a6ef747331a347918c1b2d3f7cdd97991b504463bcde3c3f6f2511b4074c0", @ANYBLOB="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", @ANYRESDEC, @ANYPTR64], @ANYPTR64=&(0x7f00000002c0)=ANY=[], @ANYRESDEC=r14, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESHEX=r12, @ANYRES32=r7], @ANYRES32], @ANYRESOCT=0x0, @ANYBLOB="4ae79e21107b813df9646c16e94f18cd543dd1c34f9168612a18bf8e989dd17ab5ebb80c5a6756f8f208076b29702104cf9e563bd4c6ab9061046f9e1c60b4235ec1b1b9e352c4b69b660c7a0a5435628da8b1d0ee75fb0f08b9d2eb3ed885e42e2df8e35af394c2bf7f2dcefdd71310532155dcc348b8d4de9c19e4c7520b3b87373a6303728ff9388cfb9b56ad1dbbbaf23aa3002b0cf2", @ANYRES16, @ANYRES64=0x0, @ANYBLOB="3e28edda767bac5aed2f03c70cbd98a7002cd2b1a6b42d3cdb8d66b415ea417169ebf3e57d6531ece92f722963fdcc07516d6449bb8ff59b9885e901b654c1917fb8cdf2740cdec5bf1682b023b03315df2e45408db6e2df40", @ANYRESHEX=r13]) r15 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) r17 = syz_open_procfs(r16, &(0x7f0000000140)='\xe3\xd2\x8d\xb8\xba\x92%s\x89\xde') sendfile(r15, r17, 0x0, 0x1) 04:33:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35"}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:33:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35"}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:33:17 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 04:33:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600007704a71e023a27b2", 0x2b}], 0x2) 04:33:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35"}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:33:17 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$kcm(0x10, 0x200000000000003, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xfffffffffffbffc6, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) sendmsg$tipc(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0x0, r3, 0x0, 0xe, &(0x7f0000000d40)='memory.events\x00', 0xffffffffffffffff}, 0x30) ioctl$TUNSETLINK(r3, 0x400454cd, 0x312) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) r9 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f00000003c0)=0x4ede, 0x4) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r9, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x4000000000000000) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f00000002c0)="0800a169001dcfe87b10710ac7c2") r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r14 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r14, 0x1, 0x25, &(0x7f00000003c0)=0x4ede, 0x4) sendto$inet(r14, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r14, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x4000000000000000) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x60040, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYBLOB="182ed3", @ANYRESDEC, @ANYRES16, @ANYBLOB="1ee7d75a0d48f76fea4dc12cbbb0b12ac2f21913f1560202bf6a71047e9b85c39b22dd0173d438b458ce494b64b6d9dc2c45b9bc8fe9082523a23ecf6a6ef747331a347918c1b2d3f7cdd97991b504463bcde3c3f6f2511b4074c0", @ANYBLOB="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", @ANYRESDEC, @ANYPTR64], @ANYPTR64=&(0x7f00000002c0)=ANY=[], @ANYRESDEC=r14, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESHEX=r12, @ANYRES32=r7], @ANYRES32], @ANYRESOCT=0x0, @ANYBLOB="4ae79e21107b813df9646c16e94f18cd543dd1c34f9168612a18bf8e989dd17ab5ebb80c5a6756f8f208076b29702104cf9e563bd4c6ab9061046f9e1c60b4235ec1b1b9e352c4b69b660c7a0a5435628da8b1d0ee75fb0f08b9d2eb3ed885e42e2df8e35af394c2bf7f2dcefdd71310532155dcc348b8d4de9c19e4c7520b3b87373a6303728ff9388cfb9b56ad1dbbbaf23aa3002b0cf2", @ANYRES16, @ANYRES64=0x0, @ANYBLOB="3e28edda767bac5aed2f03c70cbd98a7002cd2b1a6b42d3cdb8d66b415ea417169ebf3e57d6531ece92f722963fdcc07516d6449bb8ff59b9885e901b654c1917fb8cdf2740cdec5bf1682b023b03315df2e45408db6e2df40", @ANYRESHEX=r13]) r15 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) r17 = syz_open_procfs(r16, &(0x7f0000000140)='\xe3\xd2\x8d\xb8\xba\x92%s\x89\xde') sendfile(r15, r17, 0x0, 0x1) 04:33:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600007704a71e023a27b2", 0x2b}], 0x2) 04:33:17 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$kcm(0x10, 0x200000000000003, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xfffffffffffbffc6, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) sendmsg$tipc(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0x0, r3, 0x0, 0xe, &(0x7f0000000d40)='memory.events\x00', 0xffffffffffffffff}, 0x30) ioctl$TUNSETLINK(r3, 0x400454cd, 0x312) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) r9 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f00000003c0)=0x4ede, 0x4) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r9, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x4000000000000000) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f00000002c0)="0800a169001dcfe87b10710ac7c2") r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r14 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r14, 0x1, 0x25, &(0x7f00000003c0)=0x4ede, 0x4) sendto$inet(r14, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r14, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x4000000000000000) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x60040, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYBLOB="182ed3", @ANYRESDEC, @ANYRES16, @ANYBLOB="1ee7d75a0d48f76fea4dc12cbbb0b12ac2f21913f1560202bf6a71047e9b85c39b22dd0173d438b458ce494b64b6d9dc2c45b9bc8fe9082523a23ecf6a6ef747331a347918c1b2d3f7cdd97991b504463bcde3c3f6f2511b4074c0", @ANYBLOB="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", @ANYRESDEC, @ANYPTR64], @ANYPTR64=&(0x7f00000002c0)=ANY=[], @ANYRESDEC=r14, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESHEX=r12, @ANYRES32=r7], @ANYRES32], @ANYRESOCT=0x0, @ANYBLOB="4ae79e21107b813df9646c16e94f18cd543dd1c34f9168612a18bf8e989dd17ab5ebb80c5a6756f8f208076b29702104cf9e563bd4c6ab9061046f9e1c60b4235ec1b1b9e352c4b69b660c7a0a5435628da8b1d0ee75fb0f08b9d2eb3ed885e42e2df8e35af394c2bf7f2dcefdd71310532155dcc348b8d4de9c19e4c7520b3b87373a6303728ff9388cfb9b56ad1dbbbaf23aa3002b0cf2", @ANYRES16, @ANYRES64=0x0, @ANYBLOB="3e28edda767bac5aed2f03c70cbd98a7002cd2b1a6b42d3cdb8d66b415ea417169ebf3e57d6531ece92f722963fdcc07516d6449bb8ff59b9885e901b654c1917fb8cdf2740cdec5bf1682b023b03315df2e45408db6e2df40", @ANYRESHEX=r13]) r15 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) r17 = syz_open_procfs(r16, &(0x7f0000000140)='\xe3\xd2\x8d\xb8\xba\x92%s\x89\xde') sendfile(r15, r17, 0x0, 0x1) 04:33:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600007704a71e023a27b2", 0x2b}], 0x2) 04:33:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35"}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:33:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600007704a71e023a27b2", 0x2b}], 0x2) 04:33:18 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$kcm(0x10, 0x200000000000003, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xfffffffffffbffc6, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) sendmsg$tipc(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0x0, r3, 0x0, 0xe, &(0x7f0000000d40)='memory.events\x00', 0xffffffffffffffff}, 0x30) ioctl$TUNSETLINK(r3, 0x400454cd, 0x312) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) r9 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f00000003c0)=0x4ede, 0x4) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r9, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x4000000000000000) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f00000002c0)="0800a169001dcfe87b10710ac7c2") r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r14 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r14, 0x1, 0x25, &(0x7f00000003c0)=0x4ede, 0x4) sendto$inet(r14, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r14, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x4000000000000000) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x60040, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYBLOB="182ed3", @ANYRESDEC, @ANYRES16, @ANYBLOB="1ee7d75a0d48f76fea4dc12cbbb0b12ac2f21913f1560202bf6a71047e9b85c39b22dd0173d438b458ce494b64b6d9dc2c45b9bc8fe9082523a23ecf6a6ef747331a347918c1b2d3f7cdd97991b504463bcde3c3f6f2511b4074c0", @ANYBLOB="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", @ANYRESDEC, @ANYPTR64], @ANYPTR64=&(0x7f00000002c0)=ANY=[], @ANYRESDEC=r14, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESHEX=r12, @ANYRES32=r7], @ANYRES32], @ANYRESOCT=0x0, @ANYBLOB="4ae79e21107b813df9646c16e94f18cd543dd1c34f9168612a18bf8e989dd17ab5ebb80c5a6756f8f208076b29702104cf9e563bd4c6ab9061046f9e1c60b4235ec1b1b9e352c4b69b660c7a0a5435628da8b1d0ee75fb0f08b9d2eb3ed885e42e2df8e35af394c2bf7f2dcefdd71310532155dcc348b8d4de9c19e4c7520b3b87373a6303728ff9388cfb9b56ad1dbbbaf23aa3002b0cf2", @ANYRES16, @ANYRES64=0x0, @ANYBLOB="3e28edda767bac5aed2f03c70cbd98a7002cd2b1a6b42d3cdb8d66b415ea417169ebf3e57d6531ece92f722963fdcc07516d6449bb8ff59b9885e901b654c1917fb8cdf2740cdec5bf1682b023b03315df2e45408db6e2df40", @ANYRESHEX=r13]) r15 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) r17 = syz_open_procfs(r16, &(0x7f0000000140)='\xe3\xd2\x8d\xb8\xba\x92%s\x89\xde') sendfile(r15, r17, 0x0, 0x1) 04:33:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35"}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:33:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35"}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:33:18 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$kcm(0x10, 0x200000000000003, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xfffffffffffbffc6, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) sendmsg$tipc(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0x0, r3, 0x0, 0xe, &(0x7f0000000d40)='memory.events\x00', 0xffffffffffffffff}, 0x30) ioctl$TUNSETLINK(r3, 0x400454cd, 0x312) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) r9 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f00000003c0)=0x4ede, 0x4) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r9, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x4000000000000000) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f00000002c0)="0800a169001dcfe87b10710ac7c2") r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r14 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r14, 0x1, 0x25, &(0x7f00000003c0)=0x4ede, 0x4) sendto$inet(r14, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r14, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x4000000000000000) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x60040, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYBLOB="182ed3", @ANYRESDEC, @ANYRES16, @ANYBLOB="1ee7d75a0d48f76fea4dc12cbbb0b12ac2f21913f1560202bf6a71047e9b85c39b22dd0173d438b458ce494b64b6d9dc2c45b9bc8fe9082523a23ecf6a6ef747331a347918c1b2d3f7cdd97991b504463bcde3c3f6f2511b4074c0", @ANYBLOB="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", @ANYRESDEC, @ANYPTR64], @ANYPTR64=&(0x7f00000002c0)=ANY=[], @ANYRESDEC=r14, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESHEX=r12, @ANYRES32=r7], @ANYRES32], @ANYRESOCT=0x0, @ANYBLOB="4ae79e21107b813df9646c16e94f18cd543dd1c34f9168612a18bf8e989dd17ab5ebb80c5a6756f8f208076b29702104cf9e563bd4c6ab9061046f9e1c60b4235ec1b1b9e352c4b69b660c7a0a5435628da8b1d0ee75fb0f08b9d2eb3ed885e42e2df8e35af394c2bf7f2dcefdd71310532155dcc348b8d4de9c19e4c7520b3b87373a6303728ff9388cfb9b56ad1dbbbaf23aa3002b0cf2", @ANYRES16, @ANYRES64=0x0, @ANYBLOB="3e28edda767bac5aed2f03c70cbd98a7002cd2b1a6b42d3cdb8d66b415ea417169ebf3e57d6531ece92f722963fdcc07516d6449bb8ff59b9885e901b654c1917fb8cdf2740cdec5bf1682b023b03315df2e45408db6e2df40", @ANYRESHEX=r13]) r15 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) r17 = syz_open_procfs(r16, &(0x7f0000000140)='\xe3\xd2\x8d\xb8\xba\x92%s\x89\xde') sendfile(r15, r17, 0x0, 0x1) 04:33:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x35, 0x57}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 04:33:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35"}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:33:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x35, 0x57}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 919.795978][ C1] net_ratelimit: 20 callbacks suppressed [ 919.795986][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 919.796399][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 919.801708][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 919.808115][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 919.814272][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 919.821127][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 919.825682][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 919.844896][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:33:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000f80)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) clock_gettime(0x0, 0x0) 04:33:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x35, 0x57}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 04:33:19 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$kcm(0x10, 0x200000000000003, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xfffffffffffbffc6, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) sendmsg$tipc(r2, 0x0, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d80)={0x0, r3, 0x0, 0xe, &(0x7f0000000d40)='memory.events\x00', 0xffffffffffffffff}, 0x30) ioctl$TUNSETLINK(r3, 0x400454cd, 0x312) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) r9 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f00000003c0)=0x4ede, 0x4) sendto$inet(r9, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r9, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x4000000000000000) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f00000002c0)="0800a169001dcfe87b10710ac7c2") r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r14 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r14, 0x1, 0x25, &(0x7f00000003c0)=0x4ede, 0x4) sendto$inet(r14, 0x0, 0x0, 0x0, &(0x7f0000514ff0), 0x10) recvfrom$inet(r14, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x4000000000000000) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x60040, &(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYBLOB="182ed3", @ANYRESDEC, @ANYRES16, @ANYBLOB="1ee7d75a0d48f76fea4dc12cbbb0b12ac2f21913f1560202bf6a71047e9b85c39b22dd0173d438b458ce494b64b6d9dc2c45b9bc8fe9082523a23ecf6a6ef747331a347918c1b2d3f7cdd97991b504463bcde3c3f6f2511b4074c0", @ANYBLOB="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", @ANYRESDEC, @ANYPTR64], @ANYPTR64=&(0x7f00000002c0)=ANY=[], @ANYRESDEC=r14, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESHEX=r12, @ANYRES32=r7], @ANYRES32], @ANYRESOCT=0x0, @ANYBLOB="4ae79e21107b813df9646c16e94f18cd543dd1c34f9168612a18bf8e989dd17ab5ebb80c5a6756f8f208076b29702104cf9e563bd4c6ab9061046f9e1c60b4235ec1b1b9e352c4b69b660c7a0a5435628da8b1d0ee75fb0f08b9d2eb3ed885e42e2df8e35af394c2bf7f2dcefdd71310532155dcc348b8d4de9c19e4c7520b3b87373a6303728ff9388cfb9b56ad1dbbbaf23aa3002b0cf2", @ANYRES16, @ANYRES64=0x0, @ANYBLOB="3e28edda767bac5aed2f03c70cbd98a7002cd2b1a6b42d3cdb8d66b415ea417169ebf3e57d6531ece92f722963fdcc07516d6449bb8ff59b9885e901b654c1917fb8cdf2740cdec5bf1682b023b03315df2e45408db6e2df40", @ANYRESHEX=r13]) r15 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) r17 = syz_open_procfs(r16, &(0x7f0000000140)='\xe3\xd2\x8d\xb8\xba\x92%s\x89\xde') sendfile(r15, r17, 0x0, 0x1) [ 920.024700][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 920.030552][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:33:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x35, 0x57}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 04:33:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000f80)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) clock_gettime(0x0, 0x0) 04:33:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35"}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:33:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000f80)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) clock_gettime(0x0, 0x0) 04:33:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000f80)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) clock_gettime(0x0, 0x0) 04:33:20 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb0c0018000aac0f0004ac0f005b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 04:33:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000f80)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) clock_gettime(0x0, 0x0) 04:33:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000f80)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) clock_gettime(0x0, 0x0) 04:33:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000f80)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) clock_gettime(0x0, 0x0) 04:33:20 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="b7af7df6d150"}, 0x14) 04:33:20 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@allocsize={'allocsize', 0x3d, [0x39]}}]}) 04:33:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0xa}, [@typed={0x8, 0x3, @uid}]}, 0x1c}}, 0x0) 04:33:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x69}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [0x300000000000000]}, 0x48) 04:33:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000f80)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) clock_gettime(0x0, 0x0) 04:33:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000f80)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) clock_gettime(0x0, 0x0) [ 921.332732][T30994] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 04:33:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000f80)=""/147, 0x93}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) clock_gettime(0x0, 0x0) 04:33:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) utimensat(r3, 0x0, 0x0, 0x0) 04:33:20 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb0c0018000aac0f0004ac0f005b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 04:33:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x69}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [0x300000000000000]}, 0x48) 04:33:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0xa}, [@typed={0x8, 0x3, @uid}]}, 0x1c}}, 0x0) 04:33:20 executing program 1: r0 = io_uring_setup(0x4d4, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x100000, 0x3, 0x3, &(0x7f0000000000), 0x263) 04:33:20 executing program 5: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 04:33:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) utimensat(r3, 0x0, 0x0, 0x0) 04:33:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0xa}, [@typed={0x8, 0x3, @uid}]}, 0x1c}}, 0x0) 04:33:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x69}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [0x300000000000000]}, 0x48) [ 921.665902][T31119] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 04:33:20 executing program 1: r0 = io_uring_setup(0x4d4, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x100000, 0x3, 0x3, &(0x7f0000000000), 0x263) 04:33:20 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:33:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) utimensat(r3, 0x0, 0x0, 0x0) 04:33:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0xa}, [@typed={0x8, 0x3, @uid}]}, 0x1c}}, 0x0) 04:33:20 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb0c0018000aac0f0004ac0f005b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 04:33:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x69}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [0x300000000000000]}, 0x48) 04:33:21 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x0}, 0x20) [ 921.906963][T31233] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 921.975694][T31268] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 04:33:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) utimensat(r3, 0x0, 0x0, 0x0) 04:33:21 executing program 1: r0 = io_uring_setup(0x4d4, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x100000, 0x3, 0x3, &(0x7f0000000000), 0x263) 04:33:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') lseek(0xffffffffffffffff, 0x20400000, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/138, 0x8a) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0xaf647df809e2681, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0xffffffff}, 0x28, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) fstat(r2, &(0x7f0000000280)) geteuid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0xb862850348cd7c69, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, 0x0, 0x3a8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000240)=0xe8) getgroups(0x4000000000000217, &(0x7f0000000880)) geteuid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r8 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='Kdev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) close(0xffffffffffffffff) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffec4, 0x0, 0x0, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) close(r13) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/229) 04:33:21 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120002000200000000000000000030006cf744010000ff3f567b000000200200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 04:33:21 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x0}, 0x20) 04:33:21 executing program 1: r0 = io_uring_setup(0x4d4, &(0x7f0000000100)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x100000, 0x3, 0x3, &(0x7f0000000000), 0x263) 04:33:21 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb0c0018000aac0f0004ac0f005b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 04:33:21 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120002000200000000000000000030006cf744010000ff3f567b000000200200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 04:33:21 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x0}, 0x20) [ 922.373523][T31751] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 04:33:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') lseek(0xffffffffffffffff, 0x20400000, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/138, 0x8a) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0xaf647df809e2681, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0xffffffff}, 0x28, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) fstat(r2, &(0x7f0000000280)) geteuid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0xb862850348cd7c69, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, 0x0, 0x3a8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000240)=0xe8) getgroups(0x4000000000000217, &(0x7f0000000880)) geteuid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r8 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='Kdev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) close(0xffffffffffffffff) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffec4, 0x0, 0x0, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) close(r13) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/229) 04:33:21 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120002000200000000000000000030006cf744010000ff3f567b000000200200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 04:33:21 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f00000003c0)={r1, &(0x7f0000000300), 0x0}, 0x20) 04:33:21 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120002000200000000000000000030006cf744010000ff3f567b000000200200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 04:33:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') lseek(0xffffffffffffffff, 0x20400000, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/138, 0x8a) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0xaf647df809e2681, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0xffffffff}, 0x28, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) fstat(r2, &(0x7f0000000280)) geteuid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0xb862850348cd7c69, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, 0x0, 0x3a8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000240)=0xe8) getgroups(0x4000000000000217, &(0x7f0000000880)) geteuid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r8 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='Kdev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) close(0xffffffffffffffff) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffec4, 0x0, 0x0, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) close(r13) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/229) 04:33:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') lseek(0xffffffffffffffff, 0x20400000, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/138, 0x8a) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0xaf647df809e2681, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0xffffffff}, 0x28, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) fstat(r2, &(0x7f0000000280)) geteuid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0xb862850348cd7c69, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, 0x0, 0x3a8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000240)=0xe8) getgroups(0x4000000000000217, &(0x7f0000000880)) geteuid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r8 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='Kdev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) close(0xffffffffffffffff) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffec4, 0x0, 0x0, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) close(r13) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/229) [ 924.824745][ C0] net_ratelimit: 23 callbacks suppressed [ 924.830420][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 924.836209][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:33:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') lseek(0xffffffffffffffff, 0x20400000, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/138, 0x8a) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0xaf647df809e2681, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0xffffffff}, 0x28, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) fstat(r2, &(0x7f0000000280)) geteuid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0xb862850348cd7c69, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, 0x0, 0x3a8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000240)=0xe8) getgroups(0x4000000000000217, &(0x7f0000000880)) geteuid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r8 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='Kdev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) close(0xffffffffffffffff) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffec4, 0x0, 0x0, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) close(r13) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/229) 04:33:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') lseek(0xffffffffffffffff, 0x20400000, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/138, 0x8a) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0xaf647df809e2681, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0xffffffff}, 0x28, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) fstat(r2, &(0x7f0000000280)) geteuid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0xb862850348cd7c69, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, 0x0, 0x3a8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000240)=0xe8) getgroups(0x4000000000000217, &(0x7f0000000880)) geteuid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r8 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='Kdev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) close(0xffffffffffffffff) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffec4, 0x0, 0x0, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) close(r13) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/229) 04:33:24 executing program 4: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=ANY=[], 0x0) 04:33:24 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) 04:33:24 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfs(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x3c0f0000, 0x0) 04:33:24 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="290000000400000000000000000000000100000000000000fcffffffffffffff010000000017b3745a"], 0x29) [ 925.197960][T31794] fuse: Bad value for 'fd' 04:33:24 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0xa, @raw_data="08f8c63dcb4f6f408e6899fbc37b0c8056a1892deef054043c773c54234703d06783fe2dd5240fda9b8b825bac60df0159ba95252872ab0444e557bb73bf7291919603e39047226d5e0d5e5fbc178ee4a8f5b381e36de1b668f8b2216f96a0434b935af40b56bec42b8447007b0f9e0ea8a41838753b6dcf25fe3958c9f9a14d9016f6aabf0483b1d77bbc4ae91620133969cacf3ccb7ba8ab65eaaa13011ff9d3aeef8bd18f3a4a960f74f9cf7e87d7790e2f428fa891c52b7a62db80dde3d9447e1b3b6dba1f00"}) 04:33:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) 04:33:24 executing program 4: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=ANY=[], 0x0) 04:33:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, 0x0) 04:33:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') lseek(0xffffffffffffffff, 0x20400000, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/138, 0x8a) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0xaf647df809e2681, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0xffffffff}, 0x28, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) fstat(r2, &(0x7f0000000280)) geteuid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0xb862850348cd7c69, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000007726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d000030000000001a00000000000180c2000000000000000000ffffffffffff0000000000002500d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000200000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b00000000000000000000c9bf8254970000000000000000000000000010000000000000000000000000000000ddffffff00000000200064697265637400000000000000000000000000000000000000000000000008000000000000001f0000000100000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000034dd3ef0000000000000000000000000000001000000feffffff000000000000000000000000000000000000000000000000000000000000a332180500000000000001000000ffffffff0100000003000000000000008035766574682b000000000000000000000074756e6c30009d3b000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006314726f757000000000e00000000000000000000000000000000000000000000800ff01000000000000006172700000000000000000000000006c0e25b03200000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000040000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x3a8) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, 0x0, 0x3a8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000240)=0xe8) getgroups(0x4000000000000217, &(0x7f0000000880)) geteuid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r8 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='Kdev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) close(0xffffffffffffffff) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffec4, 0x0, 0x0, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) close(r13) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/229) 04:33:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') lseek(0xffffffffffffffff, 0x20400000, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/138, 0x8a) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0xaf647df809e2681, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0xffffffff}, 0x28, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) fstat(r2, &(0x7f0000000280)) geteuid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0xb862850348cd7c69, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, 0x0, 0x3a8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000240)=0xe8) getgroups(0x4000000000000217, &(0x7f0000000880)) geteuid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r8 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='Kdev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) close(0xffffffffffffffff) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffec4, 0x0, 0x0, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) close(r13) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/229) 04:33:24 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0xa, @raw_data="08f8c63dcb4f6f408e6899fbc37b0c8056a1892deef054043c773c54234703d06783fe2dd5240fda9b8b825bac60df0159ba95252872ab0444e557bb73bf7291919603e39047226d5e0d5e5fbc178ee4a8f5b381e36de1b668f8b2216f96a0434b935af40b56bec42b8447007b0f9e0ea8a41838753b6dcf25fe3958c9f9a14d9016f6aabf0483b1d77bbc4ae91620133969cacf3ccb7ba8ab65eaaa13011ff9d3aeef8bd18f3a4a960f74f9cf7e87d7790e2f428fa891c52b7a62db80dde3d9447e1b3b6dba1f00"}) 04:33:24 executing program 4: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=ANY=[], 0x0) 04:33:24 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, &(0x7f0000000180)) 04:33:24 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0xa, @raw_data="08f8c63dcb4f6f408e6899fbc37b0c8056a1892deef054043c773c54234703d06783fe2dd5240fda9b8b825bac60df0159ba95252872ab0444e557bb73bf7291919603e39047226d5e0d5e5fbc178ee4a8f5b381e36de1b668f8b2216f96a0434b935af40b56bec42b8447007b0f9e0ea8a41838753b6dcf25fe3958c9f9a14d9016f6aabf0483b1d77bbc4ae91620133969cacf3ccb7ba8ab65eaaa13011ff9d3aeef8bd18f3a4a960f74f9cf7e87d7790e2f428fa891c52b7a62db80dde3d9447e1b3b6dba1f00"}) 04:33:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') lseek(0xffffffffffffffff, 0x20400000, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/138, 0x8a) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0xaf647df809e2681, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0xffffffff}, 0x28, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) fstat(r2, &(0x7f0000000280)) geteuid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0xb862850348cd7c69, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, 0x0, 0x3a8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000240)=0xe8) getgroups(0x4000000000000217, &(0x7f0000000880)) geteuid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r8 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='Kdev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) close(0xffffffffffffffff) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffec4, 0x0, 0x0, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) close(r13) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/229) 04:33:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') lseek(0xffffffffffffffff, 0x20400000, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/138, 0x8a) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0xaf647df809e2681, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0xffffffff}, 0x28, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) fstat(r2, &(0x7f0000000280)) geteuid() openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0xb862850348cd7c69, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, 0x0, 0x3a8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000240)=0xe8) getgroups(0x4000000000000217, &(0x7f0000000880)) geteuid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) io_setup(0x8, &(0x7f0000000280)=0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r8 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='Kdev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) close(0xffffffffffffffff) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r12, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffec4, 0x0, 0x0, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) close(r13) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000580)=""/229) 04:33:25 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, &(0x7f0000000180)) [ 926.025241][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 926.031072][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 926.034716][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 926.036940][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 926.042561][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 926.048281][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 926.054016][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 926.065430][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:33:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x300) 04:33:25 executing program 4: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=ANY=[], 0x0) 04:33:25 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0xa, @raw_data="08f8c63dcb4f6f408e6899fbc37b0c8056a1892deef054043c773c54234703d06783fe2dd5240fda9b8b825bac60df0159ba95252872ab0444e557bb73bf7291919603e39047226d5e0d5e5fbc178ee4a8f5b381e36de1b668f8b2216f96a0434b935af40b56bec42b8447007b0f9e0ea8a41838753b6dcf25fe3958c9f9a14d9016f6aabf0483b1d77bbc4ae91620133969cacf3ccb7ba8ab65eaaa13011ff9d3aeef8bd18f3a4a960f74f9cf7e87d7790e2f428fa891c52b7a62db80dde3d9447e1b3b6dba1f00"}) 04:33:25 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, &(0x7f0000000180)) 04:33:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@bridge_getneigh={0x28, 0x1e, 0x201, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 04:33:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) write$sndseq(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) 04:33:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@bridge_getneigh={0x28, 0x1e, 0x201, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 04:33:25 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, &(0x7f0000000180)) 04:33:25 executing program 2: r0 = memfd_create(&(0x7f0000000040)='md5sum\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) ftruncate(r0, 0x1000000) 04:33:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_emit_ethernet(0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa080045000028200000000023bb000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090"], 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 04:33:25 executing program 5: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:33:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:33:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@bridge_getneigh={0x28, 0x1e, 0x201, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 04:33:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x300) 04:33:25 executing program 2: r0 = memfd_create(&(0x7f0000000040)='md5sum\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) ftruncate(r0, 0x1000000) 04:33:25 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0xfffffffffffffffd, &(0x7f0000000080)=0xfffffffffffffce0) 04:33:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@bridge_getneigh={0x28, 0x1e, 0x201, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 04:33:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x300) 04:33:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000380)="66ba2100edc4c28d8e00c4c1f928921d230000c4e179e61636660f38801e0f01989fffffff66baf80cb8ad418285ef66bafc0cb00bee640f79a83dbb5df566baf80cb8440fdf89ef66bafc0c66edc4c139548f00000000", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x3f, 0xe5, 0x8}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:33:26 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000001280)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc058565d, &(0x7f0000001300)={0x0, 0x9, 0x0, [], 0x0}) 04:33:26 executing program 2: r0 = memfd_create(&(0x7f0000000040)='md5sum\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) ftruncate(r0, 0x1000000) 04:33:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0xfffffffffffffffd, &(0x7f0000000080)=0xfffffffffffffce0) 04:33:26 executing program 5: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:33:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x300) 04:33:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0xfffffffffffffffd, &(0x7f0000000080)=0xfffffffffffffce0) 04:33:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x80000006}]}, 0x10) 04:33:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xfc) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@local}}, 0x240) 04:33:26 executing program 2: r0 = memfd_create(&(0x7f0000000040)='md5sum\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) ftruncate(r0, 0x1000000) 04:33:26 executing program 5: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:33:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0xfffffffffffffffd, &(0x7f0000000080)=0xfffffffffffffce0) 04:33:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha1-avx\x00'}}) 04:33:26 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 04:33:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x80000006}]}, 0x10) 04:33:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xfc) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@local}}, 0x240) 04:33:26 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:33:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xfc) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@local}}, 0x240) 04:33:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x80000006}]}, 0x10) 04:33:26 executing program 5: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:33:26 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) [ 927.661535][ T1487] 9pnet: Insufficient options for proto=fd 04:33:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha1-avx\x00'}}) 04:33:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xfc) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@local}}, 0x240) 04:33:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x80000006}]}, 0x10) 04:33:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha1-avx\x00'}}) 04:33:26 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 04:33:27 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 04:33:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 04:33:27 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000940)=""/253}, {&(0x7f0000000740)=""/1}, {&(0x7f0000000a40)=""/197}, {&(0x7f0000000e00)=""/37}], 0x0, &(0x7f0000000600)=""/190, 0xfffffffffffffe94}}], 0x315, 0x2, &(0x7f0000003700)={0x77359400}) 04:33:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha1-avx\x00'}}) 04:33:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha1-avx\x00'}}) 04:33:27 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 04:33:27 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 04:33:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 04:33:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha1-avx\x00'}}) 04:33:27 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa2, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 04:33:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000240)="585ccbc4ed83b836c1a647cffb1f6bb749a80afc9ca94914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50cc93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'sha1-avx\x00'}}) 04:33:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 04:33:27 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 04:33:27 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000940)=""/253}, {&(0x7f0000000740)=""/1}, {&(0x7f0000000a40)=""/197}, {&(0x7f0000000e00)=""/37}], 0x0, &(0x7f0000000600)=""/190, 0xfffffffffffffe94}}], 0x315, 0x2, &(0x7f0000003700)={0x77359400}) 04:33:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 04:33:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x0, 0x2d7, 0x0, 0x7f}}) 04:33:27 executing program 1: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 04:33:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000006c0)=@updpolicy={0x148, 0x19, 0x5, 0x0, 0x0, {{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc}, @tmpl={0x84, 0x5, [{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, 0x0, @in6=@empty}, {{@in=@broadcast}, 0x0, @in6=@mcast2}]}]}, 0x148}, 0x1, 0xfffff000}, 0x0) 04:33:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x4222, 0x0) fallocate(r0, 0x11, 0x600, 0x200) 04:33:27 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa2, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 04:33:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x0, 0x2d7, 0x0, 0x7f}}) 04:33:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000006c0)=@updpolicy={0x148, 0x19, 0x5, 0x0, 0x0, {{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc}, @tmpl={0x84, 0x5, [{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, 0x0, @in6=@empty}, {{@in=@broadcast}, 0x0, @in6=@mcast2}]}]}, 0x148}, 0x1, 0xfffff000}, 0x0) 04:33:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 04:33:27 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000940)=""/253}, {&(0x7f0000000740)=""/1}, {&(0x7f0000000a40)=""/197}, {&(0x7f0000000e00)=""/37}], 0x0, &(0x7f0000000600)=""/190, 0xfffffffffffffe94}}], 0x315, 0x2, &(0x7f0000003700)={0x77359400}) 04:33:27 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa2, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 04:33:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x0, 0x2d7, 0x0, 0x7f}}) 04:33:27 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() tkill(r0, 0x1000000000118) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 04:33:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000006c0)=@updpolicy={0x148, 0x19, 0x5, 0x0, 0x0, {{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc}, @tmpl={0x84, 0x5, [{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, 0x0, @in6=@empty}, {{@in=@broadcast}, 0x0, @in6=@mcast2}]}]}, 0x148}, 0x1, 0xfffff000}, 0x0) 04:33:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x0, 0x2d7, 0x0, 0x7f}}) 04:33:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 04:33:28 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa2, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 04:33:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000006c0)=@updpolicy={0x148, 0x19, 0x5, 0x0, 0x0, {{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc}, @tmpl={0x84, 0x5, [{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, 0x0, @in6=@empty}, {{@in=@broadcast}, 0x0, @in6=@mcast2}]}]}, 0x148}, 0x1, 0xfffff000}, 0x0) 04:33:28 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000940)=""/253}, {&(0x7f0000000740)=""/1}, {&(0x7f0000000a40)=""/197}, {&(0x7f0000000e00)=""/37}], 0x0, &(0x7f0000000600)=""/190, 0xfffffffffffffe94}}], 0x315, 0x2, &(0x7f0000003700)={0x77359400}) 04:33:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="e297ad9a06000a00900403000056b8c98f13", 0x12, 0x400}], 0x0, 0x0) 04:33:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 04:33:28 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() tkill(r0, 0x1000000000118) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 04:33:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() tkill(r0, 0x1000000000118) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 04:33:28 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() tkill(r0, 0x1000000000118) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 04:33:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 04:33:28 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() tkill(r0, 0x1000000000118) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 04:33:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x2) read(r2, 0x0, 0x600) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, 0x0, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x2) read(r6, 0x0, 0x600) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x2) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRES16=0x0, @ANYPTR64, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYPTR, @ANYRESOCT], @ANYRESOCT, @ANYPTR64]], 0x8) execveat(r0, 0x0, 0x0, 0x0, 0x1000) syz_genetlink_get_family_id$devlink(0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000000240), 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 04:33:28 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() tkill(r0, 0x1000000000118) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 04:33:28 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000100)=@caif=@dgm, 0x0, &(0x7f0000000800)=[{&(0x7f0000000180)=""/217}, {&(0x7f0000000280)=""/162}, {&(0x7f0000000340)=""/17}, {&(0x7f0000000380)=""/215}, {&(0x7f0000000480)=""/179}, {&(0x7f0000000540)=""/213}, {&(0x7f0000000640)=""/212}, {&(0x7f0000000740)=""/142}], 0x0, &(0x7f0000000880)=""/69}}, {{&(0x7f0000000900)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000980)=""/151}, {&(0x7f0000000a40)=""/44}], 0x0, &(0x7f0000000ac0)=""/207}}, {{&(0x7f0000000bc0)=@caif=@dgm, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/56}, {&(0x7f0000000c80)=""/167}, {&(0x7f0000000d40)=""/149}], 0x0, &(0x7f0000000e40)=""/36}}, {{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000e80)=""/255}, {&(0x7f0000000f80)=""/158}, {&(0x7f0000001040)=""/99}, {&(0x7f00000010c0)=""/8}, {&(0x7f0000001100)=""/112}, {&(0x7f0000001180)=""/168}, {&(0x7f0000001240)=""/17}]}}, {{&(0x7f0000001300)=@in6={0xa, 0x0, 0x0, @local}, 0x0, &(0x7f0000001680)=[{&(0x7f0000001380)=""/161}, {&(0x7f0000001440)=""/77}, {&(0x7f00000014c0)=""/245}, {&(0x7f00000015c0)=""/93}, {&(0x7f0000001640)=""/55}], 0x0, &(0x7f0000001700)=""/73}}, {{&(0x7f0000001780)=@sco, 0x0, &(0x7f0000001900)=[{&(0x7f0000001800)=""/218}], 0x0, &(0x7f0000001940)=""/40}}], 0x460, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x1bdd307, 0x0) 04:33:28 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() tkill(r0, 0x1000000000118) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 04:33:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x24}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36d}, 0x48) 04:33:28 executing program 5: r0 = open(&(0x7f00000003c0)='./bus\x00', 0x111042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) mincore(&(0x7f0000008000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/5) 04:33:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x24}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36d}, 0x48) 04:33:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x2) read(r2, 0x0, 0x600) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, 0x0, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x2) read(r6, 0x0, 0x600) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x2) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRES16=0x0, @ANYPTR64, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYPTR, @ANYRESOCT], @ANYRESOCT, @ANYPTR64]], 0x8) execveat(r0, 0x0, 0x0, 0x0, 0x1000) syz_genetlink_get_family_id$devlink(0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000000240), 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 929.729106][ T26] audit: type=1800 audit(1573360408.791:10349): pid=2851 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17565 res=0 04:33:29 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() tkill(r0, 0x1000000000118) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 04:33:29 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() tkill(r0, 0x1000000000118) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 04:33:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x24}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36d}, 0x48) 04:33:29 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() tkill(r0, 0x1000000000118) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 04:33:29 executing program 5: r0 = open(&(0x7f00000003c0)='./bus\x00', 0x111042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) mincore(&(0x7f0000008000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/5) 04:33:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x2) read(r2, 0x0, 0x600) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, 0x0, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x2) read(r6, 0x0, 0x600) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x2) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRES16=0x0, @ANYPTR64, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYPTR, @ANYRESOCT], @ANYRESOCT, @ANYPTR64]], 0x8) execveat(r0, 0x0, 0x0, 0x0, 0x1000) syz_genetlink_get_family_id$devlink(0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000000240), 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 04:33:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x24}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x36d}, 0x48) [ 930.184701][ C1] net_ratelimit: 16 callbacks suppressed [ 930.184708][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 930.184744][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 930.190494][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 930.196264][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 930.201988][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 930.207654][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 930.213340][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:33:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 04:33:29 executing program 5: r0 = open(&(0x7f00000003c0)='./bus\x00', 0x111042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) mincore(&(0x7f0000008000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/5) 04:33:29 executing program 5: r0 = open(&(0x7f00000003c0)='./bus\x00', 0x111042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) mincore(&(0x7f0000008000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/5) 04:33:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 930.424706][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 930.430548][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:33:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0x5e7, 0x32c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000380)=""/8, &(0x7f0000000040)=0x8) [ 930.532731][ T3197] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 930.627161][ T26] audit: type=1800 audit(1573360409.691:10350): pid=2959 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17606 res=0 04:33:29 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() tkill(r0, 0x1000000000118) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 04:33:30 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() tkill(r0, 0x1000000000118) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 04:33:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 04:33:30 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = gettid() tkill(r0, 0x1000000000118) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 04:33:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0x5e7, 0x32c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000380)=""/8, &(0x7f0000000040)=0x8) 04:33:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x2) read(r2, 0x0, 0x600) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, 0x0, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x2) read(r6, 0x0, 0x600) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x2) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRES16=0x0, @ANYPTR64, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYPTR, @ANYRESOCT], @ANYRESOCT, @ANYPTR64]], 0x8) execveat(r0, 0x0, 0x0, 0x0, 0x1000) syz_genetlink_get_family_id$devlink(0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000000240), 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 04:33:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 04:33:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0x5e7, 0x32c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000380)=""/8, &(0x7f0000000040)=0x8) 04:33:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0xc6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 04:33:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0x5e7, 0x32c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000380)=""/8, &(0x7f0000000040)=0x8) 04:33:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0x5e7, 0x32c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000380)=""/8, &(0x7f0000000040)=0x8) 04:33:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) 04:33:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff47694d24ec89f61c738002fcf0cf3ace8350410df57c2938a70b0c56bb5bf8b6eff51a32ed5abe14bfd774aefac8668051a8dfaca5d2412b6827f4bbea342ffdb88978ebef12a1bd1d979d6ea7c3ecb0ed0ec4ce10816dcd91d6f51245eae70605ec5641f4aca2a2528b05cca3b47d0b38347eb6a14ff6d78558932ecdef8d0e5e807d2e828489", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:33:30 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="010000001bb0d1d045c35f7d00000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0220000002000000000000000000000075838bab01c86e7c"], 0x200001b8}}, 0x0) 04:33:30 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:31 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="010000001bb0d1d045c35f7d00000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0220000002000000000000000000000075838bab01c86e7c"], 0x200001b8}}, 0x0) 04:33:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0x5e7, 0x32c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000380)=""/8, &(0x7f0000000040)=0x8) 04:33:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xe86e963bd80bd1de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000800)=ANY=[], 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="2720d56f35036410adf9b5d18b1d2517a88924a6f33cf73651cb8c8e660c46", 0x1f}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x1ff) write(0xffffffffffffffff, &(0x7f0000000240)='h', 0x1) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x42200) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x11) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000740)="9242aab0ebe4590e807f90d669d237392cd9b8ed9ff48e85f95eefe935f5aa95b6acdd31fcea4bcca1168a955794d0d7d38462fec6eec92af274a2", 0x3b, 0x0, &(0x7f00000004c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$inet6(0xa, 0x3, 0x88) bind$inet6(r3, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) socket(0x2, 0x6, 0x0) io_setup(0x0, &(0x7f0000000100)) io_submit(0x0, 0x0, 0x0) 04:33:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x6, 0x0, 0x0) 04:33:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0}) 04:33:31 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="100000001701000003000000000000007000000017010000020000005d0000002889532cdd95ed9f198320f9dfd00abdc43733d31812f63cbf158f6a3615c1b4b12bfa852598a31e3dd1240ea272bfbfd768b6373d2f78c727b6d2aa9f34570a997615f3148ec148f57a3093a5a20000001000ffffff100100001701000000000900000026de23151701000002000000060000000c07bc2e84840000e6035b49fa09d0211b0a98ebd28019bd629e98e08dd249823e1be109e1d2c99faf5bc6b3450a88d67cc6927a2c0707100000699f8115a85bd54af081efb8ee3d1458f9b69bc02c17add700000000000088f2bbb21b89b205180d3b8b1ef653626259665b75939423b88c6e5d362058e3334dbc99eecf1e0721fcf05124fd4134601a110000000000000000000000000001000000000000000000000000c85e0928fdb4f2b6406a1f386d7b0e0ced2d109b078a83f5d139e3d5dfa30b539deac2a1d51d01b5e2c57217deffb7292a3bd7a8b2b4cbc71c40b49ba28dd4598f93038941bb77a30e73aabfe3bdbe098a4e88"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000100)=0x5e7, 0x32c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000380)=""/8, &(0x7f0000000040)=0x8) 04:33:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x6, 0x0, 0x0) 04:33:31 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="010000001bb0d1d045c35f7d00000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0220000002000000000000000000000075838bab01c86e7c"], 0x200001b8}}, 0x0) 04:33:31 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:31 executing program 5: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x6, 0x0, 0x0) 04:33:31 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="010000001bb0d1d045c35f7d00000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0220000002000000000000000000000075838bab01c86e7c"], 0x200001b8}}, 0x0) 04:33:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xe86e963bd80bd1de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000800)=ANY=[], 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="2720d56f35036410adf9b5d18b1d2517a88924a6f33cf73651cb8c8e660c46", 0x1f}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x1ff) write(0xffffffffffffffff, &(0x7f0000000240)='h', 0x1) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x42200) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x11) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000740)="9242aab0ebe4590e807f90d669d237392cd9b8ed9ff48e85f95eefe935f5aa95b6acdd31fcea4bcca1168a955794d0d7d38462fec6eec92af274a2", 0x3b, 0x0, &(0x7f00000004c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$inet6(0xa, 0x3, 0x88) bind$inet6(r3, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) socket(0x2, 0x6, 0x0) io_setup(0x0, &(0x7f0000000100)) io_submit(0x0, 0x0, 0x0) 04:33:31 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x6, 0x0, 0x0) 04:33:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xe86e963bd80bd1de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000800)=ANY=[], 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="2720d56f35036410adf9b5d18b1d2517a88924a6f33cf73651cb8c8e660c46", 0x1f}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x1ff) write(0xffffffffffffffff, &(0x7f0000000240)='h', 0x1) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x42200) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x11) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000740)="9242aab0ebe4590e807f90d669d237392cd9b8ed9ff48e85f95eefe935f5aa95b6acdd31fcea4bcca1168a955794d0d7d38462fec6eec92af274a2", 0x3b, 0x0, &(0x7f00000004c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$inet6(0xa, 0x3, 0x88) bind$inet6(r3, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) socket(0x2, 0x6, 0x0) io_setup(0x0, &(0x7f0000000100)) io_submit(0x0, 0x0, 0x0) 04:33:31 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:31 executing program 3: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="100000001701000003000000000000007000000017010000020000005d0000002889532cdd95ed9f198320f9dfd00abdc43733d31812f63cbf158f6a3615c1b4b12bfa852598a31e3dd1240ea272bfbfd768b6373d2f78c727b6d2aa9f34570a997615f3148ec148f57a3093a5a20000001000ffffff100100001701000000000900000026de23151701000002000000060000000c07bc2e84840000e6035b49fa09d0211b0a98ebd28019bd629e98e08dd249823e1be109e1d2c99faf5bc6b3450a88d67cc6927a2c0707100000699f8115a85bd54af081efb8ee3d1458f9b69bc02c17add700000000000088f2bbb21b89b205180d3b8b1ef653626259665b75939423b88c6e5d362058e3334dbc99eecf1e0721fcf05124fd4134601a110000000000000000000000000001000000000000000000000000c85e0928fdb4f2b6406a1f386d7b0e0ced2d109b078a83f5d139e3d5dfa30b539deac2a1d51d01b5e2c57217deffb7292a3bd7a8b2b4cbc71c40b49ba28dd4598f93038941bb77a30e73aabfe3bdbe098a4e88"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:31 executing program 5: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="100000001701000003000000000000007000000017010000020000005d0000002889532cdd95ed9f198320f9dfd00abdc43733d31812f63cbf158f6a3615c1b4b12bfa852598a31e3dd1240ea272bfbfd768b6373d2f78c727b6d2aa9f34570a997615f3148ec148f57a3093a5a20000001000ffffff100100001701000000000900000026de23151701000002000000060000000c07bc2e84840000e6035b49fa09d0211b0a98ebd28019bd629e98e08dd249823e1be109e1d2c99faf5bc6b3450a88d67cc6927a2c0707100000699f8115a85bd54af081efb8ee3d1458f9b69bc02c17add700000000000088f2bbb21b89b205180d3b8b1ef653626259665b75939423b88c6e5d362058e3334dbc99eecf1e0721fcf05124fd4134601a110000000000000000000000000001000000000000000000000000c85e0928fdb4f2b6406a1f386d7b0e0ced2d109b078a83f5d139e3d5dfa30b539deac2a1d51d01b5e2c57217deffb7292a3bd7a8b2b4cbc71c40b49ba28dd4598f93038941bb77a30e73aabfe3bdbe098a4e88"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xe86e963bd80bd1de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000800)=ANY=[], 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="2720d56f35036410adf9b5d18b1d2517a88924a6f33cf73651cb8c8e660c46", 0x1f}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x1ff) write(0xffffffffffffffff, &(0x7f0000000240)='h', 0x1) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x42200) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat(0xffffffffffffffff, 0x0, 0x0, 0x11) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000740)="9242aab0ebe4590e807f90d669d237392cd9b8ed9ff48e85f95eefe935f5aa95b6acdd31fcea4bcca1168a955794d0d7d38462fec6eec92af274a2", 0x3b, 0x0, &(0x7f00000004c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$inet6(0xa, 0x3, 0x88) bind$inet6(r3, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) socket(0x2, 0x6, 0x0) io_setup(0x0, &(0x7f0000000100)) io_submit(0x0, 0x0, 0x0) 04:33:32 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:32 executing program 3: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:32 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:32 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:32 executing program 5: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="100000001701000003000000000000007000000017010000020000005d0000002889532cdd95ed9f198320f9dfd00abdc43733d31812f63cbf158f6a3615c1b4b12bfa852598a31e3dd1240ea272bfbfd768b6373d2f78c727b6d2aa9f34570a997615f3148ec148f57a3093a5a20000001000ffffff100100001701000000000900000026de23151701000002000000060000000c07bc2e84840000e6035b49fa09d0211b0a98ebd28019bd629e98e08dd249823e1be109e1d2c99faf5bc6b3450a88d67cc6927a2c0707100000699f8115a85bd54af081efb8ee3d1458f9b69bc02c17add700000000000088f2bbb21b89b205180d3b8b1ef653626259665b75939423b88c6e5d362058e3334dbc99eecf1e0721fcf05124fd4134601a110000000000000000000000000001000000000000000000000000c85e0928fdb4f2b6406a1f386d7b0e0ced2d109b078a83f5d139e3d5dfa30b539deac2a1d51d01b5e2c57217deffb7292a3bd7a8b2b4cbc71c40b49ba28dd4598f93038941bb77a30e73aabfe3bdbe098a4e88"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:32 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:32 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="100000001701000003000000000000007000000017010000020000005d0000002889532cdd95ed9f198320f9dfd00abdc43733d31812f63cbf158f6a3615c1b4b12bfa852598a31e3dd1240ea272bfbfd768b6373d2f78c727b6d2aa9f34570a997615f3148ec148f57a3093a5a20000001000ffffff100100001701000000000900000026de23151701000002000000060000000c07bc2e84840000e6035b49fa09d0211b0a98ebd28019bd629e98e08dd249823e1be109e1d2c99faf5bc6b3450a88d67cc6927a2c0707100000699f8115a85bd54af081efb8ee3d1458f9b69bc02c17add700000000000088f2bbb21b89b205180d3b8b1ef653626259665b75939423b88c6e5d362058e3334dbc99eecf1e0721fcf05124fd4134601a110000000000000000000000000001000000000000000000000000c85e0928fdb4f2b6406a1f386d7b0e0ced2d109b078a83f5d139e3d5dfa30b539deac2a1d51d01b5e2c57217deffb7292a3bd7a8b2b4cbc71c40b49ba28dd4598f93038941bb77a30e73aabfe3bdbe098a4e88"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:33 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:33 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:33 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:33 executing program 3: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:33 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:34 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="100000001701000003000000000000007000000017010000020000005d0000002889532cdd95ed9f198320f9dfd00abdc43733d31812f63cbf158f6a3615c1b4b12bfa852598a31e3dd1240ea272bfbfd768b6373d2f78c727b6d2aa9f34570a997615f3148ec148f57a3093a5a20000001000ffffff100100001701000000000900000026de23151701000002000000060000000c07bc2e84840000e6035b49fa09d0211b0a98ebd28019bd629e98e08dd249823e1be109e1d2c99faf5bc6b3450a88d67cc6927a2c0707100000699f8115a85bd54af081efb8ee3d1458f9b69bc02c17add700000000000088f2bbb21b89b205180d3b8b1ef653626259665b75939423b88c6e5d362058e3334dbc99eecf1e0721fcf05124fd4134601a110000000000000000000000000001000000000000000000000000c85e0928fdb4f2b6406a1f386d7b0e0ced2d109b078a83f5d139e3d5dfa30b539deac2a1d51d01b5e2c57217deffb7292a3bd7a8b2b4cbc71c40b49ba28dd4598f93038941bb77a30e73aabfe3bdbe098a4e88"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xf90030c2a82d8d39, 0xffffffffffffffff, 0x0) 04:33:34 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:34 executing program 3: lstat(&(0x7f0000000500)='./file1\x00', 0x0) setgroups(0x4000000000000086, &(0x7f0000000380)=[0x0]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 04:33:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 935.224708][ C0] net_ratelimit: 25 callbacks suppressed [ 935.224715][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 935.236281][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:33:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xf90030c2a82d8d39, 0xffffffffffffffff, 0x0) 04:33:34 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9207ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b6fa9fdd6c1610c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0"], 0x18}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6}, 0x10) close(r0) 04:33:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xf90030c2a82d8d39, 0xffffffffffffffff, 0x0) 04:33:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 04:33:34 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xf90030c2a82d8d39, 0xffffffffffffffff, 0x0) 04:33:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 04:33:34 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 04:33:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c800) accept(r1, 0x0, 0x0) 04:33:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, 0x300f}) 04:33:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, 0x300f}) 04:33:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c800) accept(r1, 0x0, 0x0) 04:33:35 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x4, 0x0) r2 = dup(r1) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x282) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0xc0045878, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r4, 0x0, 0xb, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r7 = socket$can_bcm(0x1d, 0x2, 0x2) r8 = dup2(r5, r7) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r6], 0x1}}, 0x44800) sendto$inet(r5, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000680)="9890027ef237f03c151494ba77347d4a52609cb126640c0247f720bb72e2143c6c3dbc94b4a1363c7a446ec3abdd3ea21a619dbd8c8bc478e1787c307ac3596b3e5d4c44aaae6f031eb92fbdd8c7f308c999e6a511941115175f5c4cf13a48a66bca0128246db61f4ef6", 0x6a}], 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x13c, 0x810}, 0x4000011) sendto$inet(r5, &(0x7f0000000700)="ef415671e0688cbfeacbd9f92995e342b643a088f1edeaab10253e2eab98d34861554c7dce562fad6df6a6fa208ef70af50a834630c57e6240b458544e1dccb8591999fa94e6e67260cf4802f7b34dc6fe023a031d380426ad494be27554fe10ddc229a210db1f7beab34f29be82d38f4dc2309a49d0d7da7fb074cfa550a67405dc5d009d0bf6f620ba9b4f527d64c22acfb34306afde34bbb6fc73bf613713d00a07c1e0b179f0da0722d9e0d1bec81e407fe2d9c3aa0942daa7bac40102864364a8fea70e90d2033280fae77625054db600e6a8bb2685c278cfeee200"/237, 0xed, 0xc0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r8, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) [ 936.424752][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 936.424803][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 936.430597][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 936.436320][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 936.442027][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 936.447695][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 936.453378][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 936.665332][ C0] protocol 88fb is buggy, dev hsr_slave_0 04:33:35 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000000)) 04:33:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c800) accept(r1, 0x0, 0x0) 04:33:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 04:33:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, 0x300f}) 04:33:35 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000003140)) 04:33:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c800) accept(r1, 0x0, 0x0) 04:33:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cwd/..\x00\x00\xd8s\x11Z\xb9\x8f\'PO\xf8\x83\x1aYb\xa6\x00\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xeaD\xb8\x06\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x9a\x15j\xed[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8cF\xb9\x95?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac') 04:33:36 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000102ff05fd4354c007f37fff020501000800010004000100ffdf00", 0x160) 04:33:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000227bd70001f000000010000000000000008410000004c00180000000075647000"/98], 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x401200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x11, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x80000) r2 = socket$inet6(0xa, 0x802, 0x88) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 04:33:36 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) io_uring_setup(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x34e) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r2 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000040), 0x34e) dup2(r1, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYBLOB="30000000b24afa86c7e680ac479a3ac9601e3272c62a223595e7c59c"], 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @mcast2}}, 0x5}, 0x90) socketpair$unix(0x1, 0x5, 0x0, 0x0) 04:33:36 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, 0x300f}) 04:33:36 executing program 1: unshare(0x400) r0 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x4, &(0x7f0000001800)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) 04:33:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in, 0x0, 0x7}}, 0xe8) [ 937.066305][ T6115] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 04:33:36 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000102ff05fd4354c007f37fff020501000800010004000100ffdf00", 0x160) 04:33:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000200)) [ 937.196137][ T6341] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 04:33:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000227bd70001f000000010000000000000008410000004c00180000000075647000"/98], 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x401200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x11, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x80000) r2 = socket$inet6(0xa, 0x802, 0x88) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 04:33:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in, 0x0, 0x7}}, 0xe8) 04:33:36 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000102ff05fd4354c007f37fff020501000800010004000100ffdf00", 0x160) 04:33:36 executing program 1: unshare(0x400) r0 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x4, &(0x7f0000001800)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) 04:33:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000200)) 04:33:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000200)) 04:33:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in, 0x0, 0x7}}, 0xe8) [ 937.388038][ T6536] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 04:33:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000200)) 04:33:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000200)) 04:33:36 executing program 1: unshare(0x400) r0 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x4, &(0x7f0000001800)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) 04:33:36 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000102ff05fd4354c007f37fff020501000800010004000100ffdf00", 0x160) 04:33:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in, 0x0, 0x7}}, 0xe8) 04:33:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000227bd70001f000000010000000000000008410000004c00180000000075647000"/98], 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x401200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x11, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x80000) r2 = socket$inet6(0xa, 0x802, 0x88) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 04:33:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000200)) 04:33:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000200)) [ 937.629898][ T6651] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 04:33:36 executing program 1: unshare(0x400) r0 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x4, &(0x7f0000001800)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) 04:33:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000227bd70001f000000010000000000000008410000004c00180000000075647000"/98], 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x401200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x11, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x80000) r2 = socket$inet6(0xa, 0x802, 0x88) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 04:33:36 executing program 2: unshare(0x400) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000940)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl(r0, 0x80044941, 0x0) 04:33:36 executing program 5: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x82, 0x0, &(0x7f0000000000)) 04:33:36 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x4, 0x2}) 04:33:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000227bd70001f000000010000000000000008410000004c00180000000075647000"/98], 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x401200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x11, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x80000) r2 = socket$inet6(0xa, 0x802, 0x88) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 04:33:36 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 04:33:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000007000000c60000000000be0095000000000000005a0c800d9fd2eb3266c120d268c8bc0ff7fea393e5ddbb533eef6376a285171aace2b180146b4d529b5bc8a2e3d8c967be0cfe89838e082c02ea207892aa8dfaec1c501e091b3a068141587cec2026cc4c1c969e57aea293f0eee73b8fbe403da60fe5a65b000000000000000000"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000002c0)="02f29299df494075a1bc26665b43", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f0000000580)="5336067089fb8f4d4d48b371c6144d89d417eb8ca3c926544017af80b542cc9a452d9766db81f0199042456c78ec6706259950b35b8ad53c"}, 0x40) 04:33:37 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000100)={0x0, [], 0x4}) 04:33:37 executing program 2: unshare(0x400) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000940)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl(r0, 0x80044941, 0x0) 04:33:37 executing program 5: unshare(0x400) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000940)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl(r0, 0x80044941, 0x0) 04:33:37 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 04:33:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000007000000c60000000000be0095000000000000005a0c800d9fd2eb3266c120d268c8bc0ff7fea393e5ddbb533eef6376a285171aace2b180146b4d529b5bc8a2e3d8c967be0cfe89838e082c02ea207892aa8dfaec1c501e091b3a068141587cec2026cc4c1c969e57aea293f0eee73b8fbe403da60fe5a65b000000000000000000"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000002c0)="02f29299df494075a1bc26665b43", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f0000000580)="5336067089fb8f4d4d48b371c6144d89d417eb8ca3c926544017af80b542cc9a452d9766db81f0199042456c78ec6706259950b35b8ad53c"}, 0x40) 04:33:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000227bd70001f000000010000000000000008410000004c00180000000075647000"/98], 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x401200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x11, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x80000) r2 = socket$inet6(0xa, 0x802, 0x88) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 04:33:37 executing program 2: unshare(0x400) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000940)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl(r0, 0x80044941, 0x0) 04:33:37 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)) 04:33:37 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 04:33:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000007000000c60000000000be0095000000000000005a0c800d9fd2eb3266c120d268c8bc0ff7fea393e5ddbb533eef6376a285171aace2b180146b4d529b5bc8a2e3d8c967be0cfe89838e082c02ea207892aa8dfaec1c501e091b3a068141587cec2026cc4c1c969e57aea293f0eee73b8fbe403da60fe5a65b000000000000000000"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000002c0)="02f29299df494075a1bc26665b43", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f0000000580)="5336067089fb8f4d4d48b371c6144d89d417eb8ca3c926544017af80b542cc9a452d9766db81f0199042456c78ec6706259950b35b8ad53c"}, 0x40) 04:33:37 executing program 5: unshare(0x400) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000940)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl(r0, 0x80044941, 0x0) 04:33:37 executing program 5: unshare(0x400) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000940)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl(r0, 0x80044941, 0x0) 04:33:37 executing program 2: unshare(0x400) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000940)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl(r0, 0x80044941, 0x0) 04:33:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x16, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000007000000c60000000000be0095000000000000005a0c800d9fd2eb3266c120d268c8bc0ff7fea393e5ddbb533eef6376a285171aace2b180146b4d529b5bc8a2e3d8c967be0cfe89838e082c02ea207892aa8dfaec1c501e091b3a068141587cec2026cc4c1c969e57aea293f0eee73b8fbe403da60fe5a65b000000000000000000"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000002c0)="02f29299df494075a1bc26665b43", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f0000000580)="5336067089fb8f4d4d48b371c6144d89d417eb8ca3c926544017af80b542cc9a452d9766db81f0199042456c78ec6706259950b35b8ad53c"}, 0x40) 04:33:37 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 04:33:37 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)) 04:33:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 04:33:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000227bd70001f000000010000000000000008410000004c00180000000075647000"/98], 0x68}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x401200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x11, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x80000) r2 = socket$inet6(0xa, 0x802, 0x88) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 04:33:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f00000000c0)) 04:33:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 04:33:37 executing program 4: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 04:33:37 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)) 04:33:37 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 04:33:37 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)) 04:33:37 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f6105000700", 0x12}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 04:33:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 04:33:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 04:33:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f00000000c0)) 04:33:38 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 04:33:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f00000000c0)) 04:33:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 04:33:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 04:33:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002200)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='k', 0x1}], 0x1, &(0x7f0000000140)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8}}], 0x30}], 0x1, 0x0) 04:33:38 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 04:33:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 04:33:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f00000000c0)) 04:33:38 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f6105000700", 0x12}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 04:33:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}}) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 04:33:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x2}, 0x1c) 04:33:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2000400) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) bind(r2, 0x0, 0x0) 04:33:38 executing program 5: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1) 04:33:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000b67000), &(0x7f00000001c0)=0x4) 04:33:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2000400) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) bind(r2, 0x0, 0x0) 04:33:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x2}, 0x1c) 04:33:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002200)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='k', 0x1}], 0x1, &(0x7f0000000140)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8}}], 0x30}], 0x1, 0x0) 04:33:39 executing program 5: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1) 04:33:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000b67000), &(0x7f00000001c0)=0x4) 04:33:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2000400) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) bind(r2, 0x0, 0x0) 04:33:39 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f6105000700", 0x12}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 04:33:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x2}, 0x1c) 04:33:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x2}, 0x1c) 04:33:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2000400) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) bind(r2, 0x0, 0x0) 04:33:39 executing program 5: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1) 04:33:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000b67000), &(0x7f00000001c0)=0x4) 04:33:39 executing program 5: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1) 04:33:39 executing program 1: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1) [ 940.584724][ C1] net_ratelimit: 15 callbacks suppressed [ 940.584730][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 940.584785][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 940.590474][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 940.596238][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 940.601921][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 940.607595][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 940.613288][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 940.824752][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 940.830549][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:33:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002200)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='k', 0x1}], 0x1, &(0x7f0000000140)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8}}], 0x30}], 0x1, 0x0) 04:33:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9, 0x3}, 'port0\x00', 0x0, 0x1825, 0x4, 0x401, 0x800, 0x0, 0x10000, 0x0, 0x0, 0x6}) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x0, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xa, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000200)=""/100, 0x64) read(r3, &(0x7f0000000400)=""/100, 0x64) 04:33:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000b67000), &(0x7f00000001c0)=0x4) 04:33:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100), 0x8c, 0x1, 0x0, &(0x7f00000000c0), 0x0) 04:33:40 executing program 1: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1) 04:33:40 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007041dfffd946f6105000700", 0x12}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x572, 0x0) 04:33:40 executing program 1: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1) 04:33:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x38) 04:33:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100), 0x8c, 0x1, 0x0, &(0x7f00000000c0), 0x0) 04:33:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x38) 04:33:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100), 0x8c, 0x1, 0x0, &(0x7f00000000c0), 0x0) 04:33:40 executing program 1: unshare(0x8000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000), 0x4) [ 941.464744][ C0] protocol 88fb is buggy, dev hsr_slave_0 04:33:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x38) 04:33:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002200)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)='k', 0x1}], 0x1, &(0x7f0000000140)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8}}], 0x30}], 0x1, 0x0) 04:33:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9, 0x3}, 'port0\x00', 0x0, 0x1825, 0x4, 0x401, 0x800, 0x0, 0x10000, 0x0, 0x0, 0x6}) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x0, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xa, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000200)=""/100, 0x64) read(r3, &(0x7f0000000400)=""/100, 0x64) 04:33:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9, 0x3}, 'port0\x00', 0x0, 0x1825, 0x4, 0x401, 0x800, 0x0, 0x10000, 0x0, 0x0, 0x6}) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x0, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xa, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000200)=""/100, 0x64) read(r3, &(0x7f0000000400)=""/100, 0x64) 04:33:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100), 0x8c, 0x1, 0x0, &(0x7f00000000c0), 0x0) 04:33:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/179) 04:33:41 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x1000000000800, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x20) 04:33:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) 04:33:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x38) 04:33:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000040)={0x2fe7feae96fe104e}) 04:33:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4, 0xc, [{0xfffffffffffffd64}]}]}, 0x28}}, 0x0) 04:33:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) 04:33:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x8, 0x1d}]}, 0x24}}, 0x0) 04:33:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4, 0xc, [{0xfffffffffffffd64}]}]}, 0x28}}, 0x0) 04:33:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) 04:33:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9, 0x3}, 'port0\x00', 0x0, 0x1825, 0x4, 0x401, 0x800, 0x0, 0x10000, 0x0, 0x0, 0x6}) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x0, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xa, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000200)=""/100, 0x64) read(r3, &(0x7f0000000400)=""/100, 0x64) 04:33:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x8, 0x1d}]}, 0x24}}, 0x0) 04:33:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9, 0x3}, 'port0\x00', 0x0, 0x1825, 0x4, 0x401, 0x800, 0x0, 0x10000, 0x0, 0x0, 0x6}) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x0, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xa, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000200)=""/100, 0x64) read(r3, &(0x7f0000000400)=""/100, 0x64) 04:33:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@usrjquota='usrjquota'}]}) 04:33:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4, 0xc, [{0xfffffffffffffd64}]}]}, 0x28}}, 0x0) 04:33:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) 04:33:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x8, 0x1d}]}, 0x24}}, 0x0) 04:33:42 executing program 4: clone(0x1000000000011, &(0x7f0000003980), 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, 0x0) 04:33:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9, 0x3}, 'port0\x00', 0x0, 0x1825, 0x4, 0x401, 0x800, 0x0, 0x10000, 0x0, 0x0, 0x6}) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x0, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xa, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000200)=""/100, 0x64) read(r3, &(0x7f0000000400)=""/100, 0x64) 04:33:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4, 0xc, [{0xfffffffffffffd64}]}]}, 0x28}}, 0x0) 04:33:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x40400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9, 0x3}, 'port0\x00', 0x0, 0x1825, 0x4, 0x401, 0x800, 0x0, 0x10000, 0x0, 0x0, 0x6}) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x0, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x9, 0x9}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xa, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000200)=""/100, 0x64) read(r3, &(0x7f0000000400)=""/100, 0x64) 04:33:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x8, 0x1d}]}, 0x24}}, 0x0) 04:33:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000002000000000040000010000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) 04:33:42 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff00ae0000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 04:33:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000a00)="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", 0x656}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9c92d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0x10c7}], 0x1) 04:33:42 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) llistxattr(&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x1000000) 04:33:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@bridge_newneigh={0x28, 0x1c, 0x5, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0x4}]}, 0x28}}, 0x0) 04:33:42 executing program 2: r0 = socket$inet6(0xa, 0x20400000080002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1={0x0}, 0x0, 0x0, 0x2, 0x100000000000001}, 0x20) 04:33:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000a00)="02f534328ae493505b9c3d92e5b2b11bd12cbe922653c9bd7b86b60a3358c2ad34f6985ddbd9df30abeeb9522ef24dc8f211f4be0ad028b3caa2182d285e1f270caad809ec4ea8d681a6f3096a0ffa2e523c008a3a6beef07ae99c8d99c1f0320f0733ac255a4bdae040dde5f6994efe0e5a4f325e84855178db1aeeaaca50330f6c336106c61804a067cab2e00f6fd92f3e42b05c3093316d27bc6359739df70e90687af51f869b3d8847b72abf9d2b5d3cf243d520ef6a8a4f8fd51237ccaa9f5bf8bd5624cc02b83cadaca304f142ef858b362317d4c5498d2f420b6dc8ba31f9dd12e97d51b83edd215f190474059ee1f8bcece861635ef20caacf2a88111e883d4ce62b3aba6c42bdf8801180f39a9d0c86e13573880a0f7947bd51d6ee299f03ad980c6b6207840f2a86f7498dff7d0e8cb15626a12592124d74ec5a97725d54948c9d27c8ffeeffbc4289af5159ec627d0db20737c29d23fc3e612bfa5069b74406f984c0cae819a15d7b67096b3d93bbf4bc2a16e21570ccfff47163a3c399a5de035e437691604caa144a867db470c093c066182beb27167b5713152c9c1f61d2352870b1ad847b32cd6838b1081fdd64bed539236a150942f6d64bba048f4934f403202470e4f9205924ec41666e79300dd74251da9cbb179d59b843236cbcf2c7d0646372a8d052c5d3e96e199c9b33beda0000b015672b6acf56ac121882ee658137f2d8a309b67df8056f7a8479427188afcca7dd5f076fbaafa0959a2e0dd61488d3f666fb7f296645ff0913b42840c743b9a4da7e4037377442061e8bdca595de3fef453f7d1c6b6aa8ca8591016afa4ee847043ad451aeb1478d1fed62a00262d3003009aeef7cfd260ffbdd97d0b7004681f24dfa1f299c00039a6f94d3ecd5049c679ebf4dbd63759782a37606b628e68fbe89abc93c563155bd5d0e3b97e7be1ff59125758566522d2659cdc025a3594d3b1d3d22007740e4b44437af98b57a00500ca391f4e4a60936edceb9467cfb3e5f8fc3718d345974c87540481178a91b8d7dcb877688f785d4c9ed85f93d8c1fd50143efbde17ad69392bbba5a178847684027c9962c939e56eda2ddd00b8681aeb541822797616737db9d0e7340ec7a538163f8b1aa342bccbd46e29b5e150238716948e4973fdd1cfd327af80620db03f382b43cd6553bc20a733e08f4d14c991569062d8af3e5176bbc3c246691a63f844c5544484f53140023d5290d714d47ee5a85dea69c2abd94ea0333be8456ab794443ac29190e904bc6bb75126817e9db8b19e42fc1c92c0e419dcfb517e54c00125a1a954394d2cb0f16735a85e21c33f25170d6cf09712d535281f08b72ee9899a52c6bb5d3a0a90162c67bcbeacd500014f497a840af14f02cfcbc0d5c8b09a40df80ae8c9355b36a6613d64d03208d4df9da32517e7a6fe16f5aaeb109b07cfac276fe99ab3f85090f37d829d51aa36fd15503022e88ae1a6fef47c6a7bcf0f666f69fdd0e168e87550c41b89356b1ebcb1f5cea1e7be851646fed0bed38a373c3153b0dc784fbb0c7af9b636432f5e510be8e96ebdb070f475fbcd75565092610b9d04785f59dc44ecf10e6e0546f40704e5dde98221d7385efd03d748c717c1cbddafb0dee5d4b147ed635ed5ecb07cb8ef2f389a6df05b9ab402ad5667f8f6848dfa465b2e793becb8fd1b1f2052c00c61236282346c1278475ab6ebcb236e4e96e6cbe609fd0b52c8717ebfe9b8c2412d6e4f43357cee37ca1732898d9dbe77692e2be3251aa754e24ccbe636d3e0642960a6274497ce8e1f5c5a61587e5a45efd04c71b46723b94ff8262ed82acf2368549edeeba7e9466d7dd3a9f43c2be1bb5a6710b6432722fa32dbfa3f409d9ac9ddc54521b1f9edfae0a80600f29445a97aa26ad5447f54d31ea5c0167af51eac29446f3309162403401e766af9f47e9f863f5b608e4000fc7d7b2b97d2baf96d053c53fd685085d96b61ef693fa5b13810a9a7c903729674003c49b20ffc580bbacbad115fcdb867c8665258a1ec520e2af1420dabf94f6b019bc2bf6d2681777312b2176a9ea27d5e3d9f6b7597095bb53863a50a951fea94a2a446500214ebc0a360d00c31c9d71e1df7042c64ec5b3cff9b09f0f2009fe1010e14a682ee38335b3a24c3ea5d6bc898ccf891ed76a8be3372365a0a281302798e54a9ee3015f84179c407e81345c2e7bec87e573ad83cf447e04d6e6411584b23aa0830c28afb097b01e240e42f56bee59e4d38a8839313217bc712", 0x656}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 04:33:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 04:33:42 executing program 2: r0 = socket$inet6(0xa, 0x20400000080002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1={0x0}, 0x0, 0x0, 0x2, 0x100000000000001}, 0x20) [ 943.579257][ T9908] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:33:42 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) llistxattr(&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x1000000) 04:33:42 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) llistxattr(&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x1000000) 04:33:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@bridge_newneigh={0x28, 0x1c, 0x5, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0x4}]}, 0x28}}, 0x0) 04:33:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000a00)="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", 0x656}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 04:33:42 executing program 2: r0 = socket$inet6(0xa, 0x20400000080002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1={0x0}, 0x0, 0x0, 0x2, 0x100000000000001}, 0x20) 04:33:42 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) llistxattr(&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x1000000) 04:33:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) [ 943.929700][T10222] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:33:43 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) llistxattr(&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x1000000) 04:33:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@bridge_newneigh={0x28, 0x1c, 0x5, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0x4}]}, 0x28}}, 0x0) 04:33:43 executing program 2: r0 = socket$inet6(0xa, 0x20400000080002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1={0x0}, 0x0, 0x0, 0x2, 0x100000000000001}, 0x20) 04:33:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000a00)="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", 0x656}], 0x1) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9c92d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0x10c7}], 0x1) 04:33:43 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) llistxattr(&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x1000000) 04:33:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) [ 944.059621][T10234] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:33:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000003, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x3a, 0x1, 0x0, 0x0) 04:33:43 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r0, 0x0, 0x1}) 04:33:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@bridge_newneigh={0x28, 0x1c, 0x5, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0x4}]}, 0x28}}, 0x0) 04:33:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x10001}, 0x1c) 04:33:43 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='hugetlbfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) llistxattr(&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x1000000) [ 944.261344][T10345] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:33:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000003, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x3a, 0x1, 0x0, 0x0) 04:33:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000590fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 04:33:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x44}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x14}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 04:33:43 executing program 1: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x1020, 0x0) 04:33:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000003, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x3a, 0x1, 0x0, 0x0) 04:33:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x10001}, 0x1c) 04:33:43 executing program 1: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x1020, 0x0) 04:33:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x80001, 0x84) sendmsg$inet(r0, &(0x7f0000003180)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0xfff}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)='\a', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000007000)={&(0x7f0000004cc0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000006d80)=[{&(0x7f0000004d40)="92", 0x1}], 0x1}, 0x0) 04:33:43 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() geteuid() lstat(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x19, &(0x7f00000000c0), 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x19, &(0x7f00000000c0), 0x8) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000000"], 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x19, &(0x7f00000000c0), 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x19, &(0x7f00000000c0), 0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x19, &(0x7f00000000c0), 0x8) io_uring_setup(0x393, &(0x7f0000001040)={0x0, 0x0, 0x4, 0x3, 0x140}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x19, &(0x7f00000000c0), 0x8) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x19, &(0x7f00000000c0), 0x8) syz_open_dev$mouse(&(0x7f00000010c0)='/dev/input/mouse#\x00', 0x0, 0x20a00) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0x19, &(0x7f00000000c0), 0x8) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) r14 = syz_open_pts(r13, 0x0) dup3(r14, r12, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r15, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00001000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r15, 0x84, 0x23, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r12, 0x84, 0x10, &(0x7f0000000880)=@sack_info={r17, 0x6, 0xfffff801}, &(0x7f00000008c0)=0xc) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r18 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000000)='./file0\x00', r18, &(0x7f00000001c0)='./file0\x00', 0x2) 04:33:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x10001}, 0x1c) 04:33:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000003, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x3a, 0x1, 0x0, 0x0) 04:33:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x44}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x14}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 04:33:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2, 0x10001}, 0x1c) 04:33:43 executing program 1: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x1020, 0x0) 04:33:43 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r0 = clone3(&(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) process_vm_writev(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)=""/2, 0xa4}], 0x1, &(0x7f0000000200), 0x369, 0x0) 04:33:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x44}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x14}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 04:33:43 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000200)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/p\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:33:43 executing program 1: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x1020, 0x0) 04:33:44 executing program 0: mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') mmap$xdp(&(0x7f00003bf000/0x1000)=nil, 0x1000, 0x0, 0xa4912, r2, 0x0) 04:33:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x44}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x14}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 04:33:44 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() geteuid() lstat(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x19, &(0x7f00000000c0), 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x19, &(0x7f00000000c0), 0x8) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000000"], 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x19, &(0x7f00000000c0), 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x19, &(0x7f00000000c0), 0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x19, &(0x7f00000000c0), 0x8) io_uring_setup(0x393, &(0x7f0000001040)={0x0, 0x0, 0x4, 0x3, 0x140}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x19, &(0x7f00000000c0), 0x8) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x19, &(0x7f00000000c0), 0x8) syz_open_dev$mouse(&(0x7f00000010c0)='/dev/input/mouse#\x00', 0x0, 0x20a00) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0x19, &(0x7f00000000c0), 0x8) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) r14 = syz_open_pts(r13, 0x0) dup3(r14, r12, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r15, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00001000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r15, 0x84, 0x23, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r12, 0x84, 0x10, &(0x7f0000000880)=@sack_info={r17, 0x6, 0xfffff801}, &(0x7f00000008c0)=0xc) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r18 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000000)='./file0\x00', r18, &(0x7f00000001c0)='./file0\x00', 0x2) 04:33:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 04:33:44 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000002c0)="8da4363ac0ed3b00000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x2000001, 0x0) 04:33:44 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000200)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/p\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:33:44 executing program 4: getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000040), 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x7fffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, 0xffffffffffffffff, 0x0, 0x100000206201) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 04:33:44 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 04:33:44 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() geteuid() lstat(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x19, &(0x7f00000000c0), 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x19, &(0x7f00000000c0), 0x8) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000000"], 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x19, &(0x7f00000000c0), 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x19, &(0x7f00000000c0), 0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x19, &(0x7f00000000c0), 0x8) io_uring_setup(0x393, &(0x7f0000001040)={0x0, 0x0, 0x4, 0x3, 0x140}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x19, &(0x7f00000000c0), 0x8) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x19, &(0x7f00000000c0), 0x8) syz_open_dev$mouse(&(0x7f00000010c0)='/dev/input/mouse#\x00', 0x0, 0x20a00) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0x19, &(0x7f00000000c0), 0x8) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) r14 = syz_open_pts(r13, 0x0) dup3(r14, r12, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r15, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00001000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r15, 0x84, 0x23, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r12, 0x84, 0x10, &(0x7f0000000880)=@sack_info={r17, 0x6, 0xfffff801}, &(0x7f00000008c0)=0xc) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r18 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000000)='./file0\x00', r18, &(0x7f00000001c0)='./file0\x00', 0x2) 04:33:44 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() geteuid() lstat(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x19, &(0x7f00000000c0), 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x19, &(0x7f00000000c0), 0x8) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000000"], 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x19, &(0x7f00000000c0), 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x19, &(0x7f00000000c0), 0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x19, &(0x7f00000000c0), 0x8) io_uring_setup(0x393, &(0x7f0000001040)={0x0, 0x0, 0x4, 0x3, 0x140}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x19, &(0x7f00000000c0), 0x8) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x19, &(0x7f00000000c0), 0x8) syz_open_dev$mouse(&(0x7f00000010c0)='/dev/input/mouse#\x00', 0x0, 0x20a00) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0x19, &(0x7f00000000c0), 0x8) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) r14 = syz_open_pts(r13, 0x0) dup3(r14, r12, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r15, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00001000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r15, 0x84, 0x23, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r12, 0x84, 0x10, &(0x7f0000000880)=@sack_info={r17, 0x6, 0xfffff801}, &(0x7f00000008c0)=0xc) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r18 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000000)='./file0\x00', r18, &(0x7f00000001c0)='./file0\x00', 0x2) 04:33:44 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000200)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/p\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 945.624708][ C0] net_ratelimit: 23 callbacks suppressed [ 945.624715][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 945.636276][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:33:44 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) pipe(&(0x7f0000000200)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/p\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:33:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 04:33:45 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() geteuid() lstat(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x19, &(0x7f00000000c0), 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x19, &(0x7f00000000c0), 0x8) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000000"], 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x19, &(0x7f00000000c0), 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x19, &(0x7f00000000c0), 0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x19, &(0x7f00000000c0), 0x8) io_uring_setup(0x393, &(0x7f0000001040)={0x0, 0x0, 0x4, 0x3, 0x140}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x19, &(0x7f00000000c0), 0x8) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x19, &(0x7f00000000c0), 0x8) syz_open_dev$mouse(&(0x7f00000010c0)='/dev/input/mouse#\x00', 0x0, 0x20a00) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0x19, &(0x7f00000000c0), 0x8) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) r14 = syz_open_pts(r13, 0x0) dup3(r14, r12, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r15, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00001000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r15, 0x84, 0x23, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r12, 0x84, 0x10, &(0x7f0000000880)=@sack_info={r17, 0x6, 0xfffff801}, &(0x7f00000008c0)=0xc) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r18 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000000)='./file0\x00', r18, &(0x7f00000001c0)='./file0\x00', 0x2) 04:33:45 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() geteuid() lstat(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x19, &(0x7f00000000c0), 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x19, &(0x7f00000000c0), 0x8) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000000"], 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x19, &(0x7f00000000c0), 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x19, &(0x7f00000000c0), 0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x19, &(0x7f00000000c0), 0x8) io_uring_setup(0x393, &(0x7f0000001040)={0x0, 0x0, 0x4, 0x3, 0x140}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x19, &(0x7f00000000c0), 0x8) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x19, &(0x7f00000000c0), 0x8) syz_open_dev$mouse(&(0x7f00000010c0)='/dev/input/mouse#\x00', 0x0, 0x20a00) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0x19, &(0x7f00000000c0), 0x8) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) r14 = syz_open_pts(r13, 0x0) dup3(r14, r12, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r15, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00001000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r15, 0x84, 0x23, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r12, 0x84, 0x10, &(0x7f0000000880)=@sack_info={r17, 0x6, 0xfffff801}, &(0x7f00000008c0)=0xc) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r18 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000000)='./file0\x00', r18, &(0x7f00000001c0)='./file0\x00', 0x2) 04:33:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 04:33:45 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 04:33:45 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() geteuid() lstat(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x19, &(0x7f00000000c0), 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x19, &(0x7f00000000c0), 0x8) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000000"], 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x19, &(0x7f00000000c0), 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x19, &(0x7f00000000c0), 0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x19, &(0x7f00000000c0), 0x8) io_uring_setup(0x393, &(0x7f0000001040)={0x0, 0x0, 0x4, 0x3, 0x140}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x19, &(0x7f00000000c0), 0x8) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x19, &(0x7f00000000c0), 0x8) syz_open_dev$mouse(&(0x7f00000010c0)='/dev/input/mouse#\x00', 0x0, 0x20a00) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0x19, &(0x7f00000000c0), 0x8) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) r14 = syz_open_pts(r13, 0x0) dup3(r14, r12, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r15, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00001000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r15, 0x84, 0x23, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r12, 0x84, 0x10, &(0x7f0000000880)=@sack_info={r17, 0x6, 0xfffff801}, &(0x7f00000008c0)=0xc) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r18 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000000)='./file0\x00', r18, &(0x7f00000001c0)='./file0\x00', 0x2) 04:33:45 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() geteuid() lstat(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x19, &(0x7f00000000c0), 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x19, &(0x7f00000000c0), 0x8) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000000"], 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x19, &(0x7f00000000c0), 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x19, &(0x7f00000000c0), 0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x19, &(0x7f00000000c0), 0x8) io_uring_setup(0x393, &(0x7f0000001040)={0x0, 0x0, 0x4, 0x3, 0x140}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x19, &(0x7f00000000c0), 0x8) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x19, &(0x7f00000000c0), 0x8) syz_open_dev$mouse(&(0x7f00000010c0)='/dev/input/mouse#\x00', 0x0, 0x20a00) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0x19, &(0x7f00000000c0), 0x8) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) r14 = syz_open_pts(r13, 0x0) dup3(r14, r12, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r15, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00001000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r15, 0x84, 0x23, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r12, 0x84, 0x10, &(0x7f0000000880)=@sack_info={r17, 0x6, 0xfffff801}, &(0x7f00000008c0)=0xc) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r18 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000000)='./file0\x00', r18, &(0x7f00000001c0)='./file0\x00', 0x2) 04:33:45 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() geteuid() lstat(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x19, &(0x7f00000000c0), 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x19, &(0x7f00000000c0), 0x8) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000000"], 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x19, &(0x7f00000000c0), 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x19, &(0x7f00000000c0), 0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x19, &(0x7f00000000c0), 0x8) io_uring_setup(0x393, &(0x7f0000001040)={0x0, 0x0, 0x4, 0x3, 0x140}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x19, &(0x7f00000000c0), 0x8) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x19, &(0x7f00000000c0), 0x8) syz_open_dev$mouse(&(0x7f00000010c0)='/dev/input/mouse#\x00', 0x0, 0x20a00) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0x19, &(0x7f00000000c0), 0x8) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) r14 = syz_open_pts(r13, 0x0) dup3(r14, r12, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r15, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00001000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r15, 0x84, 0x23, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r12, 0x84, 0x10, &(0x7f0000000880)=@sack_info={r17, 0x6, 0xfffff801}, &(0x7f00000008c0)=0xc) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r18 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000000)='./file0\x00', r18, &(0x7f00000001c0)='./file0\x00', 0x2) 04:33:45 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() geteuid() lstat(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x19, &(0x7f00000000c0), 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x19, &(0x7f00000000c0), 0x8) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000000"], 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x19, &(0x7f00000000c0), 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x19, &(0x7f00000000c0), 0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x19, &(0x7f00000000c0), 0x8) io_uring_setup(0x393, &(0x7f0000001040)={0x0, 0x0, 0x4, 0x3, 0x140}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x19, &(0x7f00000000c0), 0x8) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x19, &(0x7f00000000c0), 0x8) syz_open_dev$mouse(&(0x7f00000010c0)='/dev/input/mouse#\x00', 0x0, 0x20a00) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0x19, &(0x7f00000000c0), 0x8) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) r14 = syz_open_pts(r13, 0x0) dup3(r14, r12, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r15, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00001000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r15, 0x84, 0x23, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r12, 0x84, 0x10, &(0x7f0000000880)=@sack_info={r17, 0x6, 0xfffff801}, &(0x7f00000008c0)=0xc) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r18 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000000)='./file0\x00', r18, &(0x7f00000001c0)='./file0\x00', 0x2) [ 946.824706][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 946.825976][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 946.830608][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 946.836631][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 946.842028][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 946.848683][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 946.853481][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 946.859726][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:33:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 04:33:46 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 04:33:46 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 04:33:47 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 04:33:47 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 04:33:48 executing program 5: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() geteuid() lstat(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x19, &(0x7f00000000c0), 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x19, &(0x7f00000000c0), 0x8) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000000"], 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x19, &(0x7f00000000c0), 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x19, &(0x7f00000000c0), 0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x19, &(0x7f00000000c0), 0x8) io_uring_setup(0x393, &(0x7f0000001040)={0x0, 0x0, 0x4, 0x3, 0x140}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x19, &(0x7f00000000c0), 0x8) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x19, &(0x7f00000000c0), 0x8) syz_open_dev$mouse(&(0x7f00000010c0)='/dev/input/mouse#\x00', 0x0, 0x20a00) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0x19, &(0x7f00000000c0), 0x8) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) r14 = syz_open_pts(r13, 0x0) dup3(r14, r12, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r15, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00001000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r15, 0x84, 0x23, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r12, 0x84, 0x10, &(0x7f0000000880)=@sack_info={r17, 0x6, 0xfffff801}, &(0x7f00000008c0)=0xc) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r18 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000000)='./file0\x00', r18, &(0x7f00000001c0)='./file0\x00', 0x2) 04:33:48 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 04:33:48 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 04:33:48 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() geteuid() lstat(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x19, &(0x7f00000000c0), 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x19, &(0x7f00000000c0), 0x8) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000000"], 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x19, &(0x7f00000000c0), 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x19, &(0x7f00000000c0), 0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x19, &(0x7f00000000c0), 0x8) io_uring_setup(0x393, &(0x7f0000001040)={0x0, 0x0, 0x4, 0x3, 0x140}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x19, &(0x7f00000000c0), 0x8) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x19, &(0x7f00000000c0), 0x8) syz_open_dev$mouse(&(0x7f00000010c0)='/dev/input/mouse#\x00', 0x0, 0x20a00) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0x19, &(0x7f00000000c0), 0x8) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) r14 = syz_open_pts(r13, 0x0) dup3(r14, r12, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r15, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00001000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r15, 0x84, 0x23, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r12, 0x84, 0x10, &(0x7f0000000880)=@sack_info={r17, 0x6, 0xfffff801}, &(0x7f00000008c0)=0xc) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r18 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000000)='./file0\x00', r18, &(0x7f00000001c0)='./file0\x00', 0x2) 04:33:48 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() geteuid() lstat(&(0x7f0000000600)='./file1/file0\x00', &(0x7f0000000640)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x19, &(0x7f00000000c0), 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x19, &(0x7f00000000c0), 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x19, &(0x7f00000000c0), 0x8) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x19, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000000"], 0x8) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xe8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x19, &(0x7f00000000c0), 0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x19, &(0x7f00000000c0), 0x8) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x19, &(0x7f00000000c0), 0x8) io_uring_setup(0x393, &(0x7f0000001040)={0x0, 0x0, 0x4, 0x3, 0x140}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x19, &(0x7f00000000c0), 0x8) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x19, &(0x7f00000000c0), 0x8) syz_open_dev$mouse(&(0x7f00000010c0)='/dev/input/mouse#\x00', 0x0, 0x20a00) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r11, 0x84, 0x19, &(0x7f00000000c0), 0x8) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r13, 0x40045431, &(0x7f0000000100)) r14 = syz_open_pts(r13, 0x0) dup3(r14, r12, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r15, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r15, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00001000", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r15, 0x84, 0x23, &(0x7f0000000080)={r17}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r12, 0x84, 0x10, &(0x7f0000000880)=@sack_info={r17, 0x6, 0xfffff801}, &(0x7f00000008c0)=0xc) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r18 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r18, &(0x7f0000000000)='./file0\x00', r18, &(0x7f00000001c0)='./file0\x00', 0x2) 04:33:48 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xf) setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setreuid(r0, 0xee00) 04:33:49 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xf) setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setreuid(r0, 0xee00) 04:33:49 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xf) setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setreuid(r0, 0xee00) 04:33:49 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xf) setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setreuid(r0, 0xee00) 04:33:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 04:33:49 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 04:33:49 executing program 2: r0 = socket$kcm(0x11, 0x8400000000003, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r2}, 0xc) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000140)=@caif=@dbg={0x25, 0x8}, 0x80, 0x0}, 0x0) [ 950.985485][ C1] net_ratelimit: 16 callbacks suppressed [ 950.985515][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 950.985603][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 950.992354][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 950.997556][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 951.004994][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 951.009405][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 951.015552][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 951.020346][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 951.224751][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 951.230632][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:33:50 executing program 3: unshare(0x400) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r1) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000200)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', &(0x7f0000000140)='./file0\x00', r1) 04:33:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 04:33:50 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32, @ANYBLOB="0000000000000000030000000800010062706600500002000800040000000000040004f7400002003c0001000000ff030004000000000000004000000000e6110000000000000000100000000000000000000000aab4bb0e215ddab22635490327000000000000000000000000000000004cf258bf76620d7c9ea7a7655d2d917318b1ba2679354d5b6c587997ef3848915c79c5065a6a1418a9cb265af2ea0d75991eb78b8c8a0a0338707d1ef4b5b1897e52afa9c3cc40bb4429c2a45a21743069f11c19d39a955a"], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:33:50 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 04:33:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 04:33:50 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 04:33:50 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 04:33:50 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 04:33:50 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32, @ANYBLOB="0000000000000000030000000800010062706600500002000800040000000000040004f7400002003c0001000000ff030004000000000000004000000000e6110000000000000000100000000000000000000000aab4bb0e215ddab22635490327000000000000000000000000000000004cf258bf76620d7c9ea7a7655d2d917318b1ba2679354d5b6c587997ef3848915c79c5065a6a1418a9cb265af2ea0d75991eb78b8c8a0a0338707d1ef4b5b1897e52afa9c3cc40bb4429c2a45a21743069f11c19d39a955a"], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:33:50 executing program 3: unshare(0x400) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r1) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000200)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', &(0x7f0000000140)='./file0\x00', r1) 04:33:51 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32, @ANYBLOB="0000000000000000030000000800010062706600500002000800040000000000040004f7400002003c0001000000ff030004000000000000004000000000e6110000000000000000100000000000000000000000aab4bb0e215ddab22635490327000000000000000000000000000000004cf258bf76620d7c9ea7a7655d2d917318b1ba2679354d5b6c587997ef3848915c79c5065a6a1418a9cb265af2ea0d75991eb78b8c8a0a0338707d1ef4b5b1897e52afa9c3cc40bb4429c2a45a21743069f11c19d39a955a"], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:33:51 executing program 3: unshare(0x400) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r1) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000200)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', &(0x7f0000000140)='./file0\x00', r1) 04:33:51 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32, @ANYBLOB="0000000000000000030000000800010062706600500002000800040000000000040004f7400002003c0001000000ff030004000000000000004000000000e6110000000000000000100000000000000000000000aab4bb0e215ddab22635490327000000000000000000000000000000004cf258bf76620d7c9ea7a7655d2d917318b1ba2679354d5b6c587997ef3848915c79c5065a6a1418a9cb265af2ea0d75991eb78b8c8a0a0338707d1ef4b5b1897e52afa9c3cc40bb4429c2a45a21743069f11c19d39a955a"], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:33:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 04:33:51 executing program 5: unshare(0x400) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r1) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000200)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', &(0x7f0000000140)='./file0\x00', r1) 04:33:51 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 04:33:51 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 04:33:51 executing program 3: unshare(0x400) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r1) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000200)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', &(0x7f0000000140)='./file0\x00', r1) 04:33:51 executing program 5: unshare(0x400) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r1) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000200)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', &(0x7f0000000140)='./file0\x00', r1) 04:33:51 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@nls={'nls', 0x3d, 'cp857'}}], [{@smackfsroot={'smackfsroot', 0x3d, 'bpf\x00'}}]}) 04:33:52 executing program 5: unshare(0x400) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) close(r0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r1) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000200)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', &(0x7f0000000140)='./file0\x00', r1) 04:33:52 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r3, 0x0, 0x1, &(0x7f00000003c0)='\x00', r4}, 0x30) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = syz_open_procfs(0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_tcp_int(r8, 0x6, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00', 0x4) r9 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r9, &(0x7f0000000040)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r9, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) r11 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r11, &(0x7f0000000040)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r11, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000000280)={0x20, 0xfffff800}) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r13 = open(0x0, 0x14103e, 0x0) accept$packet(r13, 0x0, &(0x7f0000000000)) shutdown(r5, 0x1) recvmsg(r5, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)=""/225}, {&(0x7f0000000240)=""/29}, {&(0x7f0000000340)}, {&(0x7f0000000580)=""/196}, {&(0x7f0000000680)=""/107}, {&(0x7f0000000700)=""/75}, {&(0x7f0000000780)=""/195}], 0x0, 0x0, 0x151, 0x7115}, 0x20) 04:33:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x8000, 0x34325241}) 04:33:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x15}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setfsuid(0x0) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 04:33:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 04:33:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000280)='\f', 0xfdf1}], 0x1}, 0x0) recvfrom$inet6(r4, &(0x7f0000000340)=""/60, 0x7a12, 0x0, 0x0, 0xee) [ 953.462701][T13522] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:33:52 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000500)={0x0, 0xd, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1ae47038"}, 0x0, 0x0, @fd, 0x4}) [ 953.559282][T13522] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:33:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x4, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000}}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x90, &(0x7f0000000140)={0x0, 0x2}, 0x3e0dc}, 0x70) [ 953.600333][T13522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 953.649097][T13522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:33:52 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0506107, 0x0) [ 953.702135][T13522] bridge0: port 1(bridge_slave_0) entered disabled state 04:33:52 executing program 2: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8b, 0x0, &(0x7f0000000000)) 04:33:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, 0x0, 0x0) 04:33:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, 0x0, 0x0) 04:33:53 executing program 2: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8b, 0x0, &(0x7f0000000000)) [ 954.196322][T13522] device bridge_slave_1 left promiscuous mode [ 954.203533][T13522] bridge0: port 2(bridge_slave_1) entered disabled state [ 954.397158][T13522] bond0: (slave bond_slave_0): Releasing backup interface [ 955.007373][T13522] team0: Port device team_slave_0 removed [ 955.611979][T13522] team0: Port device team_slave_1 removed [ 956.024745][ C0] net_ratelimit: 24 callbacks suppressed [ 956.024753][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 956.036294][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 956.111011][T13522] team0: Port device veth3 removed 04:33:55 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r3, 0x0, 0x1, &(0x7f00000003c0)='\x00', r4}, 0x30) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = syz_open_procfs(0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_tcp_int(r8, 0x6, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00', 0x4) r9 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r9, &(0x7f0000000040)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r9, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) r11 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r11, &(0x7f0000000040)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r11, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000000280)={0x20, 0xfffff800}) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r13 = open(0x0, 0x14103e, 0x0) accept$packet(r13, 0x0, &(0x7f0000000000)) shutdown(r5, 0x1) recvmsg(r5, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)=""/225}, {&(0x7f0000000240)=""/29}, {&(0x7f0000000340)}, {&(0x7f0000000580)=""/196}, {&(0x7f0000000680)=""/107}, {&(0x7f0000000700)=""/75}, {&(0x7f0000000780)=""/195}], 0x0, 0x0, 0x151, 0x7115}, 0x20) 04:33:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, 0x0, 0x0) 04:33:55 executing program 2: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8b, 0x0, &(0x7f0000000000)) [ 956.453931][T13522] team0: Port device veth5 removed [ 956.891041][T13522] team0: Port device veth7 removed 04:33:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 04:33:56 executing program 2: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8b, 0x0, &(0x7f0000000000)) 04:33:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x75, 0x0, 0x0) 04:33:56 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r3, 0x0, 0x1, &(0x7f00000003c0)='\x00', r4}, 0x30) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = syz_open_procfs(0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_tcp_int(r8, 0x6, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00', 0x4) r9 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r9, &(0x7f0000000040)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r9, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) r11 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r11, &(0x7f0000000040)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r11, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000000280)={0x20, 0xfffff800}) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r13 = open(0x0, 0x14103e, 0x0) accept$packet(r13, 0x0, &(0x7f0000000000)) shutdown(r5, 0x1) recvmsg(r5, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)=""/225}, {&(0x7f0000000240)=""/29}, {&(0x7f0000000340)}, {&(0x7f0000000580)=""/196}, {&(0x7f0000000680)=""/107}, {&(0x7f0000000700)=""/75}, {&(0x7f0000000780)=""/195}], 0x0, 0x0, 0x151, 0x7115}, 0x20) 04:33:56 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r3, 0x0, 0x1, &(0x7f00000003c0)='\x00', r4}, 0x30) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = syz_open_procfs(0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_tcp_int(r8, 0x6, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00', 0x4) r9 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r9, &(0x7f0000000040)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r9, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) r11 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r11, &(0x7f0000000040)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r11, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000000280)={0x20, 0xfffff800}) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r13 = open(0x0, 0x14103e, 0x0) accept$packet(r13, 0x0, &(0x7f0000000000)) shutdown(r5, 0x1) recvmsg(r5, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)=""/225}, {&(0x7f0000000240)=""/29}, {&(0x7f0000000340)}, {&(0x7f0000000580)=""/196}, {&(0x7f0000000680)=""/107}, {&(0x7f0000000700)=""/75}, {&(0x7f0000000780)=""/195}], 0x0, 0x0, 0x151, 0x7115}, 0x20) [ 957.215028][T14270] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 957.224717][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 957.224785][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 957.230525][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 957.236334][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 957.242042][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 957.247707][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 957.253390][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:33:56 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r3, 0x0, 0x1, &(0x7f00000003c0)='\x00', r4}, 0x30) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = syz_open_procfs(0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_tcp_int(r8, 0x6, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00', 0x4) r9 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r9, &(0x7f0000000040)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r9, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) r11 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r11, &(0x7f0000000040)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r11, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000000280)={0x20, 0xfffff800}) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r13 = open(0x0, 0x14103e, 0x0) accept$packet(r13, 0x0, &(0x7f0000000000)) shutdown(r5, 0x1) recvmsg(r5, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)=""/225}, {&(0x7f0000000240)=""/29}, {&(0x7f0000000340)}, {&(0x7f0000000580)=""/196}, {&(0x7f0000000680)=""/107}, {&(0x7f0000000700)=""/75}, {&(0x7f0000000780)=""/195}], 0x0, 0x0, 0x151, 0x7115}, 0x20) 04:33:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="300000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000300ffffffff00000000080001007069650004000200120fd1d1e487cc5c604daef67e7be9e8e3c8750fae1c61f3ede26c88174da61336482772ae843dd14e5e41823937590271ba84c407d84fcebe5e487744616a0a326900000000700e9cb70fc8530a86faa882fc2a56ceec315a2912"], 0x30}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000040), 0x6, &(0x7f0000000100)}], 0x125c2f739a2bf92, 0x0) [ 957.330853][T14270] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 957.351720][T14270] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 957.390127][T14270] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 957.464737][ C0] protocol 88fb is buggy, dev hsr_slave_0 04:33:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 04:33:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) [ 958.089022][T14646] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 958.120299][T14646] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:33:57 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r3, 0x0, 0x1, &(0x7f00000003c0)='\x00', r4}, 0x30) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = syz_open_procfs(0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_tcp_int(r8, 0x6, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00', 0x4) r9 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r9, &(0x7f0000000040)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r9, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) r11 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r11, &(0x7f0000000040)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r11, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000000280)={0x20, 0xfffff800}) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r13 = open(0x0, 0x14103e, 0x0) accept$packet(r13, 0x0, &(0x7f0000000000)) shutdown(r5, 0x1) recvmsg(r5, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)=""/225}, {&(0x7f0000000240)=""/29}, {&(0x7f0000000340)}, {&(0x7f0000000580)=""/196}, {&(0x7f0000000680)=""/107}, {&(0x7f0000000700)=""/75}, {&(0x7f0000000780)=""/195}], 0x0, 0x0, 0x151, 0x7115}, 0x20) 04:33:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="300000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000300ffffffff00000000080001007069650004000200120fd1d1e487cc5c604daef67e7be9e8e3c8750fae1c61f3ede26c88174da61336482772ae843dd14e5e41823937590271ba84c407d84fcebe5e487744616a0a326900000000700e9cb70fc8530a86faa882fc2a56ceec315a2912"], 0x30}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000040), 0x6, &(0x7f0000000100)}], 0x125c2f739a2bf92, 0x0) [ 958.153303][T14646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 958.181460][T14646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:33:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x40000000000002, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 04:33:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="300000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000300ffffffff00000000080001007069650004000200120fd1d1e487cc5c604daef67e7be9e8e3c8750fae1c61f3ede26c88174da61336482772ae843dd14e5e41823937590271ba84c407d84fcebe5e487744616a0a326900000000700e9cb70fc8530a86faa882fc2a56ceec315a2912"], 0x30}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000040), 0x6, &(0x7f0000000100)}], 0x125c2f739a2bf92, 0x0) 04:33:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="300000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000300ffffffff00000000080001007069650004000200120fd1d1e487cc5c604daef67e7be9e8e3c8750fae1c61f3ede26c88174da61336482772ae843dd14e5e41823937590271ba84c407d84fcebe5e487744616a0a326900000000700e9cb70fc8530a86faa882fc2a56ceec315a2912"], 0x30}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000040), 0x6, &(0x7f0000000100)}], 0x125c2f739a2bf92, 0x0) 04:33:57 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r3, 0x0, 0x1, &(0x7f00000003c0)='\x00', r4}, 0x30) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = syz_open_procfs(0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_tcp_int(r8, 0x6, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00', 0x4) r9 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r9, &(0x7f0000000040)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r9, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) r11 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r11, &(0x7f0000000040)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r11, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000000280)={0x20, 0xfffff800}) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r13 = open(0x0, 0x14103e, 0x0) accept$packet(r13, 0x0, &(0x7f0000000000)) shutdown(r5, 0x1) recvmsg(r5, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)=""/225}, {&(0x7f0000000240)=""/29}, {&(0x7f0000000340)}, {&(0x7f0000000580)=""/196}, {&(0x7f0000000680)=""/107}, {&(0x7f0000000700)=""/75}, {&(0x7f0000000780)=""/195}], 0x0, 0x0, 0x151, 0x7115}, 0x20) 04:33:58 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r3, 0x0, 0x1, &(0x7f00000003c0)='\x00', r4}, 0x30) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = syz_open_procfs(0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_tcp_int(r8, 0x6, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00', 0x4) r9 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r9, &(0x7f0000000040)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r9, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) r11 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r11, &(0x7f0000000040)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r11, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000000280)={0x20, 0xfffff800}) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r13 = open(0x0, 0x14103e, 0x0) accept$packet(r13, 0x0, &(0x7f0000000000)) shutdown(r5, 0x1) recvmsg(r5, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)=""/225}, {&(0x7f0000000240)=""/29}, {&(0x7f0000000340)}, {&(0x7f0000000580)=""/196}, {&(0x7f0000000680)=""/107}, {&(0x7f0000000700)=""/75}, {&(0x7f0000000780)=""/195}], 0x0, 0x0, 0x151, 0x7115}, 0x20) 04:33:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x40000000000002, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 04:33:58 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r3, 0x0, 0x1, &(0x7f00000003c0)='\x00', r4}, 0x30) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = syz_open_procfs(0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_tcp_int(r8, 0x6, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00', 0x4) r9 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r9, &(0x7f0000000040)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r9, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) r11 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r11, &(0x7f0000000040)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r11, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000000280)={0x20, 0xfffff800}) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r13 = open(0x0, 0x14103e, 0x0) accept$packet(r13, 0x0, &(0x7f0000000000)) shutdown(r5, 0x1) recvmsg(r5, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)=""/225}, {&(0x7f0000000240)=""/29}, {&(0x7f0000000340)}, {&(0x7f0000000580)=""/196}, {&(0x7f0000000680)=""/107}, {&(0x7f0000000700)=""/75}, {&(0x7f0000000780)=""/195}], 0x0, 0x0, 0x151, 0x7115}, 0x20) 04:33:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x40000000000002, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 04:33:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x40000000000002, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 04:33:58 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r3, 0x0, 0x1, &(0x7f00000003c0)='\x00', r4}, 0x30) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = syz_open_procfs(0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_tcp_int(r8, 0x6, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00', 0x4) r9 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r9, &(0x7f0000000040)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r9, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) r11 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r11, &(0x7f0000000040)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r11, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000000280)={0x20, 0xfffff800}) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r13 = open(0x0, 0x14103e, 0x0) accept$packet(r13, 0x0, &(0x7f0000000000)) shutdown(r5, 0x1) recvmsg(r5, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)=""/225}, {&(0x7f0000000240)=""/29}, {&(0x7f0000000340)}, {&(0x7f0000000580)=""/196}, {&(0x7f0000000680)=""/107}, {&(0x7f0000000700)=""/75}, {&(0x7f0000000780)=""/195}], 0x0, 0x0, 0x151, 0x7115}, 0x20) 04:33:58 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x417500, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r3, 0x0, 0x1, &(0x7f00000003c0)='\x00', r4}, 0x30) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = syz_open_procfs(0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_tcp_int(r8, 0x6, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00', 0x4) r9 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r9, &(0x7f0000000040)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r9, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) r11 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r11, &(0x7f0000000040)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r11, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x2a}], 0x1}}], 0x40001c0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000000280)={0x20, 0xfffff800}) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r13 = open(0x0, 0x14103e, 0x0) accept$packet(r13, 0x0, &(0x7f0000000000)) shutdown(r5, 0x1) recvmsg(r5, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)=""/225}, {&(0x7f0000000240)=""/29}, {&(0x7f0000000340)}, {&(0x7f0000000580)=""/196}, {&(0x7f0000000680)=""/107}, {&(0x7f0000000700)=""/75}, {&(0x7f0000000780)=""/195}], 0x0, 0x0, 0x151, 0x7115}, 0x20) 04:33:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x40000000000002, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 04:33:58 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 04:33:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x40000000000002, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 04:33:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x40000000000002, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 04:33:59 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc008551c, 0x0) [ 961.385152][ C0] net_ratelimit: 15 callbacks suppressed [ 961.385256][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 961.395707][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 961.398137][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 961.403432][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 961.410577][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 961.415803][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 961.421282][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 961.427013][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 961.624732][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 961.630547][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 962.032609][T15113] ================================================================== [ 962.041165][T15113] BUG: KASAN: use-after-free in __xfrm_decode_session+0x1af8/0x26c0 [ 962.049144][T15113] Read of size 1 at addr ffff88809492d44d by task syz-executor.4/15113 [ 962.057366][T15113] [ 962.059700][T15113] CPU: 0 PID: 15113 Comm: syz-executor.4 Not tainted 5.4.0-rc6+ #0 [ 962.067578][T15113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 962.077625][T15113] Call Trace: [ 962.080912][T15113] dump_stack+0x1fb/0x318 [ 962.085295][T15113] print_address_description+0x75/0x5c0 [ 962.090854][T15113] ? vprintk_func+0x158/0x170 [ 962.095530][T15113] ? printk+0x62/0x8d [ 962.099502][T15113] ? vprintk_emit+0x2d4/0x3a0 [ 962.104177][T15113] __kasan_report+0x14b/0x1c0 [ 962.108856][T15113] ? __xfrm_decode_session+0x1af8/0x26c0 [ 962.114480][T15113] kasan_report+0x26/0x50 [ 962.118844][T15113] ? rcu_read_lock_sched_held+0x10b/0x170 [ 962.124561][T15113] __asan_report_load1_noabort+0x14/0x20 [ 962.130193][T15113] __xfrm_decode_session+0x1af8/0x26c0 [ 962.135719][T15113] ? rcu_lock_release+0xd/0x30 [ 962.140529][T15113] vti6_tnl_xmit+0x3ee/0x1710 [ 962.145228][T15113] dev_hard_start_xmit+0x1c1/0x3f0 [ 962.150398][T15113] sch_direct_xmit+0x1e5/0xd50 [ 962.155172][T15113] __qdisc_run+0xa7f/0x1b80 [ 962.159702][T15113] ? dev_queue_xmit+0x17/0x20 [ 962.164373][T15113] __dev_queue_xmit+0x1248/0x3010 [ 962.169425][T15113] dev_queue_xmit+0x17/0x20 [ 962.173958][T15113] packet_sendmsg+0x4b77/0x63b0 [ 962.178861][T15113] ? __might_fault+0xf9/0x160 [ 962.183547][T15113] ? __kasan_check_write+0x14/0x20 [ 962.188682][T15113] ? _copy_from_user+0x11a/0x180 [ 962.193657][T15113] ? rw_copy_check_uvector+0x313/0x360 [ 962.199171][T15113] ? tomoyo_socket_sendmsg_permission+0x210/0x310 [ 962.205599][T15113] ? compat_packet_setsockopt+0x160/0x160 [ 962.211315][T15113] ___sys_sendmsg+0x60d/0x910 [ 962.215996][T15113] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 962.221453][T15113] ? retint_kernel+0x2b/0x2b [ 962.226071][T15113] ? trace_hardirqs_on_caller+0x74/0x80 [ 962.231610][T15113] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 962.237062][T15113] ? check_preemption_disabled+0xa9/0x2a0 [ 962.242776][T15113] ? retint_kernel+0x2b/0x2b [ 962.247360][T15113] ? __sys_sendmmsg+0x9a/0x470 [ 962.252124][T15113] __sys_sendmmsg+0x239/0x470 [ 962.256812][T15113] ? do_syscall_64+0x1d/0x1c0 [ 962.261520][T15113] ? trace_hardirqs_off+0x74/0x80 [ 962.266545][T15113] __x64_sys_sendmmsg+0xa0/0xb0 [ 962.271396][T15113] do_syscall_64+0xf7/0x1c0 [ 962.275898][T15113] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 962.281777][T15113] RIP: 0033:0x45a219 [ 962.285663][T15113] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 962.305258][T15113] RSP: 002b:00007f2b7a546c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 962.313663][T15113] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a219 [ 962.322604][T15113] RDX: 00000000040001c0 RSI: 0000000020002b00 RDI: 0000000000000007 [ 962.330570][T15113] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 962.338541][T15113] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2b7a5476d4 [ 962.346505][T15113] R13: 00000000004c7fb3 R14: 00000000004de3f8 R15: 00000000ffffffff [ 962.354490][T15113] [ 962.356816][T15113] Allocated by task 13733: [ 962.361227][T15113] __kasan_kmalloc+0x11c/0x1b0 [ 962.365985][T15113] kasan_kmalloc+0x9/0x10 [ 962.370385][T15113] __kmalloc_track_caller+0x253/0x340 [ 962.375792][T15113] kstrdup+0x34/0x70 [ 962.379718][T15113] smack_inode_init_security+0x3cf/0x490 [ 962.385373][T15113] security_inode_init_security+0xfe/0x310 [ 962.391200][T15113] ext4_init_security+0x34/0x40 [ 962.396087][T15113] __ext4_new_inode+0x446c/0x5650 [ 962.401129][T15113] ext4_symlink+0x536/0xed0 [ 962.405629][T15113] vfs_symlink+0x36f/0x4f0 [ 962.410042][T15113] do_symlinkat+0x187/0x3f0 [ 962.414533][T15113] __x64_sys_symlink+0x60/0x70 [ 962.419287][T15113] do_syscall_64+0xf7/0x1c0 [ 962.423786][T15113] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 962.429660][T15113] [ 962.431977][T15113] Freed by task 13733: [ 962.436035][T15113] __kasan_slab_free+0x12a/0x1e0 [ 962.440961][T15113] kasan_slab_free+0xe/0x10 [ 962.445461][T15113] kfree+0x115/0x200 [ 962.449354][T15113] security_inode_init_security+0x281/0x310 [ 962.455237][T15113] ext4_init_security+0x34/0x40 [ 962.460078][T15113] __ext4_new_inode+0x446c/0x5650 [ 962.465092][T15113] ext4_symlink+0x536/0xed0 [ 962.469597][T15113] vfs_symlink+0x36f/0x4f0 [ 962.474004][T15113] do_symlinkat+0x187/0x3f0 [ 962.478502][T15113] __x64_sys_symlink+0x60/0x70 [ 962.483257][T15113] do_syscall_64+0xf7/0x1c0 [ 962.487754][T15113] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 962.493627][T15113] [ 962.495945][T15113] The buggy address belongs to the object at ffff88809492d440 [ 962.495945][T15113] which belongs to the cache kmalloc-32 of size 32 [ 962.509812][T15113] The buggy address is located 13 bytes inside of [ 962.509812][T15113] 32-byte region [ffff88809492d440, ffff88809492d460) [ 962.522895][T15113] The buggy address belongs to the page: [ 962.528515][T15113] page:ffffea0002524b40 refcount:1 mapcount:0 mapping:ffff8880aa4001c0 index:0xffff88809492dfc1 [ 962.538914][T15113] flags: 0x1fffc0000000200(slab) [ 962.543862][T15113] raw: 01fffc0000000200 ffffea0002a16388 ffffea000150fd48 ffff8880aa4001c0 [ 962.552437][T15113] raw: ffff88809492dfc1 ffff88809492d000 000000010000003d 0000000000000000 [ 962.561004][T15113] page dumped because: kasan: bad access detected [ 962.567403][T15113] [ 962.569718][T15113] Memory state around the buggy address: [ 962.575344][T15113] ffff88809492d300: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 962.583396][T15113] ffff88809492d380: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 962.591448][T15113] >ffff88809492d400: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 962.599594][T15113] ^ [ 962.605993][T15113] ffff88809492d480: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 962.614044][T15113] ffff88809492d500: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 962.622088][T15113] ================================================================== [ 962.630145][T15113] Disabling lock debugging due to kernel taint [ 962.636366][T15113] Kernel panic - not syncing: panic_on_warn set ... [ 962.642946][T15113] CPU: 0 PID: 15113 Comm: syz-executor.4 Tainted: G B 5.4.0-rc6+ #0 [ 962.652205][T15113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 962.662245][T15113] Call Trace: [ 962.665524][T15113] dump_stack+0x1fb/0x318 [ 962.669900][T15113] panic+0x264/0x7a9 [ 962.673783][T15113] ? trace_irq_enable_rcuidle+0x19f/0x1e0 [ 962.679497][T15113] ? trace_irq_enable_rcuidle+0x19f/0x1e0 [ 962.685206][T15113] __kasan_report+0x1bb/0x1c0 [ 962.689877][T15113] ? __xfrm_decode_session+0x1af8/0x26c0 [ 962.695499][T15113] kasan_report+0x26/0x50 [ 962.699818][T15113] ? rcu_read_lock_sched_held+0x10b/0x170 [ 962.705528][T15113] __asan_report_load1_noabort+0x14/0x20 [ 962.711156][T15113] __xfrm_decode_session+0x1af8/0x26c0 [ 962.716608][T15113] ? rcu_lock_release+0xd/0x30 [ 962.721372][T15113] vti6_tnl_xmit+0x3ee/0x1710 [ 962.726056][T15113] dev_hard_start_xmit+0x1c1/0x3f0 [ 962.731165][T15113] sch_direct_xmit+0x1e5/0xd50 [ 962.735929][T15113] __qdisc_run+0xa7f/0x1b80 [ 962.740428][T15113] ? dev_queue_xmit+0x17/0x20 [ 962.745097][T15113] __dev_queue_xmit+0x1248/0x3010 [ 962.750123][T15113] dev_queue_xmit+0x17/0x20 [ 962.754611][T15113] packet_sendmsg+0x4b77/0x63b0 [ 962.759456][T15113] ? __might_fault+0xf9/0x160 [ 962.764127][T15113] ? __kasan_check_write+0x14/0x20 [ 962.769230][T15113] ? _copy_from_user+0x11a/0x180 [ 962.774158][T15113] ? rw_copy_check_uvector+0x313/0x360 [ 962.779610][T15113] ? tomoyo_socket_sendmsg_permission+0x210/0x310 [ 962.786025][T15113] ? compat_packet_setsockopt+0x160/0x160 [ 962.791733][T15113] ___sys_sendmsg+0x60d/0x910 [ 962.796401][T15113] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 962.801854][T15113] ? retint_kernel+0x2b/0x2b [ 962.806435][T15113] ? trace_hardirqs_on_caller+0x74/0x80 [ 962.811970][T15113] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 962.817418][T15113] ? check_preemption_disabled+0xa9/0x2a0 [ 962.823132][T15113] ? retint_kernel+0x2b/0x2b [ 962.827713][T15113] ? __sys_sendmmsg+0x9a/0x470 [ 962.832469][T15113] __sys_sendmmsg+0x239/0x470 [ 962.837149][T15113] ? do_syscall_64+0x1d/0x1c0 [ 962.841818][T15113] ? trace_hardirqs_off+0x74/0x80 [ 962.846834][T15113] __x64_sys_sendmmsg+0xa0/0xb0 [ 962.851676][T15113] do_syscall_64+0xf7/0x1c0 [ 962.856168][T15113] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 962.862042][T15113] RIP: 0033:0x45a219 [ 962.865922][T15113] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 962.885602][T15113] RSP: 002b:00007f2b7a546c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 962.894005][T15113] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a219 [ 962.901970][T15113] RDX: 00000000040001c0 RSI: 0000000020002b00 RDI: 0000000000000007 [ 962.910022][T15113] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 962.917982][T15113] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2b7a5476d4 [ 962.925940][T15113] R13: 00000000004c7fb3 R14: 00000000004de3f8 R15: 00000000ffffffff [ 962.935152][T15113] Kernel Offset: disabled [ 962.939466][T15113] Rebooting in 86400 seconds..